[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.976201][ T23] audit: type=1800 audit(1573863919.329:25): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 57.005043][ T23] audit: type=1800 audit(1573863919.329:26): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.049099][ T23] audit: type=1800 audit(1573863919.329:27): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2019/11/16 00:25:29 fuzzer started 2019/11/16 00:25:31 dialing manager at 10.128.0.26:41425 2019/11/16 00:25:31 syscalls: 2566 2019/11/16 00:25:31 code coverage: enabled 2019/11/16 00:25:31 comparison tracing: enabled 2019/11/16 00:25:31 extra coverage: enabled 2019/11/16 00:25:31 setuid sandbox: enabled 2019/11/16 00:25:31 namespace sandbox: enabled 2019/11/16 00:25:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/16 00:25:31 fault injection: enabled 2019/11/16 00:25:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/16 00:25:31 net packet injection: enabled 2019/11/16 00:25:31 net device setup: enabled 2019/11/16 00:25:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/16 00:25:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:27:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfca0f) 00:27:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syzkaller login: [ 192.021263][ T8904] IPVS: ftp: loaded support on port[0] = 21 [ 192.162053][ T8904] chnl_net:caif_netlink_parms(): no params data found [ 192.215415][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.223835][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.232367][ T8904] device bridge_slave_0 entered promiscuous mode [ 192.241718][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.249038][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.257471][ T8904] device bridge_slave_1 entered promiscuous mode [ 192.283133][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.294711][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.316870][ T8907] IPVS: ftp: loaded support on port[0] = 21 [ 192.328431][ T8904] team0: Port device team_slave_0 added [ 192.336554][ T8904] team0: Port device team_slave_1 added 00:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) [ 192.418497][ T8904] device hsr_slave_0 entered promiscuous mode [ 192.475970][ T8904] device hsr_slave_1 entered promiscuous mode [ 192.552034][ T8909] IPVS: ftp: loaded support on port[0] = 21 00:27:35 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) r6 = eventfd2(0x0, 0x0) r7 = dup(r6) read(r7, &(0x7f0000000280)=""/21, 0x15) tkill(r0, 0x16) [ 192.627993][ T8904] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.690880][ T8904] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.758713][ T8904] netdevsim netdevsim0 netdevsim2: renamed from eth2 00:27:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x73160000, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c04000aff0f11000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 192.851677][ T8904] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.951665][ T8911] IPVS: ftp: loaded support on port[0] = 21 [ 192.997699][ T8907] chnl_net:caif_netlink_parms(): no params data found [ 193.073114][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.080411][ T8904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.088329][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.095478][ T8904] bridge0: port 1(bridge_slave_0) entered forwarding state 00:27:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 193.164281][ T2864] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.199965][ T2864] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.233529][ T8914] IPVS: ftp: loaded support on port[0] = 21 [ 193.258807][ T8909] chnl_net:caif_netlink_parms(): no params data found [ 193.279271][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.289103][ T8907] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.298149][ T8907] device bridge_slave_0 entered promiscuous mode [ 193.329077][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.337280][ T8907] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.344931][ T8907] device bridge_slave_1 entered promiscuous mode [ 193.370818][ T8907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.408735][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 193.434547][ T8907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.461831][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.469534][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.477522][ T8909] device bridge_slave_0 entered promiscuous mode [ 193.489525][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.496770][ T8909] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.504590][ T8909] device bridge_slave_1 entered promiscuous mode [ 193.552753][ T8909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.576051][ T8907] team0: Port device team_slave_0 added [ 193.582359][ T8911] chnl_net:caif_netlink_parms(): no params data found [ 193.597501][ T8909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.618313][ T8907] team0: Port device team_slave_1 added [ 193.714095][ T8909] team0: Port device team_slave_0 added [ 193.726068][ T8909] team0: Port device team_slave_1 added [ 193.736858][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.743764][ T8911] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.750975][ T8911] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.761023][ T8911] device bridge_slave_0 entered promiscuous mode [ 193.771044][ T8911] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.778348][ T8911] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.786160][ T8911] device bridge_slave_1 entered promiscuous mode [ 193.857455][ T8907] device hsr_slave_0 entered promiscuous mode [ 193.905506][ T8907] device hsr_slave_1 entered promiscuous mode [ 193.945262][ T8907] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.956369][ T8914] chnl_net:caif_netlink_parms(): no params data found [ 193.968750][ T8911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.984239][ T8911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.063647][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.107903][ T8909] device hsr_slave_0 entered promiscuous mode [ 194.165533][ T8909] device hsr_slave_1 entered promiscuous mode [ 194.205158][ T8909] debugfs: Directory 'hsr0' with parent '/' already present! [ 194.219667][ T8911] team0: Port device team_slave_0 added [ 194.238486][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.247160][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.259421][ T8919] chnl_net:caif_netlink_parms(): no params data found [ 194.290907][ T8911] team0: Port device team_slave_1 added [ 194.300625][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.309612][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.318221][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.325331][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.332898][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.341808][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.350531][ T119] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.357654][ T119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.397136][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.404219][ T8914] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.414199][ T8914] device bridge_slave_0 entered promiscuous mode [ 194.508515][ T8911] device hsr_slave_0 entered promiscuous mode [ 194.535333][ T8911] device hsr_slave_1 entered promiscuous mode [ 194.625195][ T8911] debugfs: Directory 'hsr0' with parent '/' already present! [ 194.633385][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.640676][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.649209][ T8919] device bridge_slave_0 entered promiscuous mode [ 194.656874][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.663926][ T8914] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.672537][ T8914] device bridge_slave_1 entered promiscuous mode [ 194.681071][ T8907] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.737285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.748563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.768043][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.776322][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.784025][ T8919] device bridge_slave_1 entered promiscuous mode [ 194.797498][ T8907] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.848910][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.857588][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.866377][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.874848][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.884808][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.909531][ T8909] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.984637][ T8909] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.057181][ T8907] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.101986][ T8907] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.146671][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.155410][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.164024][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.172586][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.194675][ T8914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.204596][ T8909] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.269312][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.279635][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.294456][ T8914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.319413][ T8909] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.391754][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.403640][ T8914] team0: Port device team_slave_0 added [ 195.411376][ T8914] team0: Port device team_slave_1 added [ 195.421983][ T8911] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.496872][ T8919] team0: Port device team_slave_0 added [ 195.504053][ T8919] team0: Port device team_slave_1 added [ 195.520218][ T8911] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.580544][ T8911] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.639248][ T8911] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.759118][ T8914] device hsr_slave_0 entered promiscuous mode [ 195.795657][ T8914] device hsr_slave_1 entered promiscuous mode [ 195.865134][ T8914] debugfs: Directory 'hsr0' with parent '/' already present! [ 195.897030][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.904671][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.977155][ T8919] device hsr_slave_0 entered promiscuous mode [ 196.005560][ T8919] device hsr_slave_1 entered promiscuous mode [ 196.045234][ T8919] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.059333][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.119088][ T8914] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.187925][ T8914] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.266866][ T8914] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.323907][ T8919] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.382249][ T8914] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.425913][ T8919] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.477599][ T8919] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.530242][ T8907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.552816][ T8919] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.604070][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.611888][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.640696][ T8907] 8021q: adding VLAN 0 to HW filter on device team0 00:27:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfca0f) [ 196.672622][ T8911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.699889][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.717577][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.741005][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.748222][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.807676][ T8909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.821358][ T8911] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.829606][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.838766][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.847995][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:27:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e2bcfe87b3071") mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 196.861908][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.869050][ T8915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.883794][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.892923][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.907638][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.944915][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.956486][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.964300][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.977549][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.987533][ T8935] BPF:hdr_len not found [ 196.989809][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.000560][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.007675][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.015919][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.026467][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.041597][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 00:27:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x98108114}, 0xc) [ 197.074577][ T8907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.087727][ T8907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.124229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.147178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:27:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sync_file_range(r0, 0x0, 0x0, 0x0) [ 197.172258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.182579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.191581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.200354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.215952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:27:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x98108114}, 0xc) [ 197.231793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.258595][ T8909] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.273455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.282508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.298939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.309009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.317865][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.324934][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 00:27:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfc01, 0x0, 0x0, 0x0) [ 197.333488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.348045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.356809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.373826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.382998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.392599][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.399720][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.417544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.426613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.434902][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.442147][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.452763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.461024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.476612][ T8914] 8021q: adding VLAN 0 to HW filter on device team0 00:27:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) [ 197.489988][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.504352][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.519223][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.551109][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.565189][ C1] hrtimer: interrupt took 26149 ns [ 197.579409][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.651534][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.666578][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.667778][ T8951] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 197.676141][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.704428][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.713472][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.726123][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.734546][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.743132][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.757547][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.769918][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.780667][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.795373][ T2864] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.802461][ T2864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.816570][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.829420][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.839960][ T2864] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.847065][ T2864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.848281][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.849117][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.849879][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.850418][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.850822][ T2864] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.850865][ T2864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.851233][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.851909][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.874105][ T2864] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.931270][ T2864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.956125][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.964691][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.988734][ T8909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.033529][ T8911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.050891][ T8911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.066656][ T8907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.081180][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.090153][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.105519][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.113604][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.131522][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.140405][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.155925][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.164695][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.180340][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.191382][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.200735][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.209685][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.226960][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.235654][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.252663][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.261458][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.278636][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.289072][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.297723][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.306347][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.314831][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.323351][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.331642][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.340073][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.349078][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.372185][ T8914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.384144][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.435390][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.443256][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.460440][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.477625][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.486965][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.496066][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.504579][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.526763][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.546278][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.556261][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.563869][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.583854][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.599597][ T8909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.619148][ T8911] 8021q: adding VLAN 0 to HW filter on device batadv0 00:27:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) [ 198.673235][ T8914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.694451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.702121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.757362][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.764567][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.775677][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:27:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 199.283240][ T8999] block nbd5: shutting down sockets [ 199.352257][ T9007] block nbd5: shutting down sockets 00:27:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="c65da9f1ffffffff000000003a4dbcdfafe8e105767379f40106c4b653779c678e301b8b0f7e61216f900ab227406b0b6f95db59882d9c45cc2e14d6e7d284b16d77cf0da2b3fe9ab09af8ff198cc41a33184b9737dfb0f38e7476574cdf94462c43ee7bdc"]}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x251b, 0x2, 0x1, 0x7, 0x1, [{0x7, 0x1be7, 0x6, 0x0, 0x0, 0xa00}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @rand_addr="40feeb1cef3b2de76068dfe1bf744d5a", @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082, r2}) connect$inet6(r0, 0x0, 0x0) 00:27:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 00:27:44 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 00:27:44 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) poll(&(0x7f00000003c0)=[{}, {r0}, {}, {}, {}, {}, {}], 0x20000000000000e5, 0x0) 00:27:44 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/180}, 0x20) socket$inet6(0xa, 0x80003, 0xff) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) read(r3, &(0x7f0000000500)=""/165, 0xa5) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) 00:27:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 201.782828][ T9026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:27:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000082000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='\n\x00\x85\x00', 0x0) finit_module(r2, 0x0, 0x0) 00:27:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.841498][ T9019] IPVS: ftp: loaded support on port[0] = 21 [ 201.945285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 201.951377][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:27:44 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="4600000028000701320000080055070000ff020002000000", 0x18) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x2e) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000380)=0x4) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) 00:27:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "d9b4a425793fa8ba323e299c5b9c1d10ec4fe480f1efb6b32c5d86fabdb9c013"}) 00:27:44 executing program 3: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,g']) 00:27:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x80, {{0x2, 0x0, @empty}}}, 0x88) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) rmdir(0x0) 00:27:44 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r4}) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) fchdir(0xffffffffffffffff) [ 202.537584][ T9068] jfs: Unrecognized mount option "g" or missing value 00:27:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r2, &(0x7f0000000240)="dc4a", 0x0}, 0x20) [ 202.589702][ T9027] IPVS: ftp: loaded support on port[0] = 21 [ 202.679932][ T9068] jfs: Unrecognized mount option "g" or missing value 00:27:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000010000002d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008d000000159c0000940000000000000095000000000000005d4aba2334ef7488be097dbdc99faf24365628ad2de08531377a274d96263d4345d45d359e7028304fd0e49e66111b7bc6459647648c358c7384f66a1f4aa5955071104fd6011ffb767072fd8632625d287eb5243415640ab25ff98b129f860f6e98cbf809bd6c598d99dc33e7ae91e1800f22aadbfb22443b6eb6c86f03d6796fe31ede7cdb9d2c212ac178ef56fbbaea847e97d6d3ebfd4ca1b993b95473e855d6b4869f8450f37e24c9b2c511af3056e21586db3c83f7930700000000000000dc20efd83ff7f0996aad95e53429f4e8662f0d88fefe819f4df3851e7cb3f5fd073149131bb1c618b37b71e2b0b137396525b4ac2bc2a020f2fd40b70690e3cd7750b9a6fcbda3202ca5ee3d70349215eb4fdc61144fa7777b3268a0c117a654eb05b7ff209a3d4c80a7cc24b8a346e148c545eac1d7771e7ffbd75a38e2ceb05c0077a411502c7dd461a362072e6aa13497a87b629a5c284d9f520570dbc5f4d612b854333c7c3db7053dedc1fff268049667bddcddbf70c2b9300c6a696b03aea53485b33971195b13bdab6f245e54c54a20256fc0337ab03b13560c62325ece1a9c1f7c30b57518e39d1929e7e2d5299a4ca7010a1c4e0fde3f1ecacf03474f3842091587e9a08db6680f1002feea1ec03c41253561f76a27820195e22ba6dd34ad42a464e119f7887935de3ce3daa8d365e6d515c96301a26cda82a13034e702eabc23f9f5e907a2914c9a302cb59429740d1b2f9e9077426e18f4af7da4e40851bc192b842596c5d6c13161b74114d2720f44974e4bfa97f5c2f13c6f901c7bd8665c90da5332d92e53888112dda2e8865a8f3561d62a993d6ec0acf71d10fc4b559592455a7b3a18bff800d35a289c6f2590d58ba8cdd54626d0398c07b1b7d3ee80afcc5043a86346a6be8b2ca6e756a15228c34653eb46c4518733379fd457ca4bc74d1c2467b985133c3317421e18a42c8003474ead512a78cbf2d81d9f78f2e7d7c7b01e4040aa6a922280ff57"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 00:27:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRAGET(r3, 0x1263, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSBRK(r3, 0x5427) exit_group(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) [ 202.903062][ T482] TX() has been purged, node left! 00:27:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 00:27:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x80, {{0x2, 0x0, @empty}}}, 0x88) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) rmdir(0x0) 00:27:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000001c80)={0x10, 0x26, 0x1}, 0x10}], 0x1}, 0x0) 00:27:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) 00:27:45 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="4600000028000701320000080055070000ff020002000000", 0x18) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x2e) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000380)=0x4) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) 00:27:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x23d, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x32c}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:27:46 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x802, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) r1 = socket(0x10, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r1, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000025c0)={0x30000011}) 00:27:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e000000100000000000000000d2c300778a6d0c82a2f8437e891c5e8f43479784498ddc9434cd32acb9814007559b72a3ac49eba42cb3938cc21297656f6761499ee73bd385dd8fc6248c019d86bf187dcaedfd016c96410890ce0f1b578e10dfa622b09fbc79e86edb3763adb945fd89a1b530c8b1b24110cc6b3fef30d956a52efbaa454deed2a01672213c496071ed4c59479024323011806fb8a3998b6265efec09cb3c268b386b13dd323dfed21a8473f59fcb236a39d53950ae4ecd1015dd5987f842a3083b9f87d9620e13c8c70eba465b4de0100e4e84716b590032c410e0c71447aeff13e5efd2b472db6776020906dcaa809c75d92ce543dfc85532f63bf654192f447abcaaf6b2b9f9e11e4dfbdf8c0b7e12bd0120cbfcc699d604f93aa2ccd5ef594d61e64befccc1167d89ebe6e3a5c02fdb815e3829205964495c7ad284e892b01d90d7f254c6da428d3f037db5e7165adb2ce871cac402c7f859a789c273944c1d4a3f656d9473a26926aa54ab1456723195a046320967a6bb2c1d23d853d"], 0x40}}, 0x0) 00:27:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 00:27:46 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:46 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 00:27:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 00:27:46 executing program 2: [ 204.355427][ T9259] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 00:27:46 executing program 4: 00:27:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) 00:27:47 executing program 1: 00:27:47 executing program 2: 00:27:47 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 00:27:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 00:27:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_triestat\x00') 00:27:47 executing program 2: 00:27:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:47 executing program 2: 00:27:47 executing program 4: 00:27:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:47 executing program 1: 00:27:48 executing program 0: 00:27:48 executing program 4: 00:27:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 00:27:48 executing program 1: 00:27:48 executing program 4: 00:27:48 executing program 1: 00:27:48 executing program 0: 00:27:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:48 executing program 4: 00:27:48 executing program 1: 00:27:48 executing program 0: 00:27:48 executing program 5: 00:27:48 executing program 2: 00:27:48 executing program 5: 00:27:48 executing program 4: 00:27:48 executing program 1: 00:27:49 executing program 2: 00:27:49 executing program 5: 00:27:49 executing program 4: 00:27:49 executing program 3: 00:27:49 executing program 1: 00:27:49 executing program 0: 00:27:49 executing program 2: 00:27:49 executing program 5: 00:27:49 executing program 4: 00:27:49 executing program 1: 00:27:49 executing program 0: 00:27:49 executing program 5: 00:27:49 executing program 2: 00:27:49 executing program 4: 00:27:49 executing program 3: 00:27:49 executing program 1: 00:27:49 executing program 4: 00:27:49 executing program 5: 00:27:49 executing program 2: 00:27:49 executing program 3: 00:27:49 executing program 1: 00:27:50 executing program 5: 00:27:50 executing program 0: 00:27:50 executing program 4: 00:27:50 executing program 2: 00:27:50 executing program 3: 00:27:50 executing program 5: 00:27:50 executing program 1: 00:27:50 executing program 4: 00:27:50 executing program 3: 00:27:50 executing program 2: 00:27:50 executing program 0: 00:27:50 executing program 4: 00:27:50 executing program 1: 00:27:50 executing program 3: 00:27:50 executing program 5: 00:27:50 executing program 2: 00:27:50 executing program 0: 00:27:50 executing program 1: 00:27:50 executing program 3: 00:27:50 executing program 2: 00:27:50 executing program 4: 00:27:50 executing program 0: 00:27:50 executing program 5: 00:27:50 executing program 1: 00:27:50 executing program 3: 00:27:50 executing program 2: 00:27:50 executing program 0: 00:27:51 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, 0x0) 00:27:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:27:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000007c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c9b4a059", @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25010000000000000007410000004c00180000000673797a3000"/98], 0x68}}, 0x44000) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 00:27:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setpriority(0x0, 0x0, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:27:51 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) 00:27:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) write$P9_RMKDIR(r0, &(0x7f0000000540)={0x14, 0x49, 0x1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r1, &(0x7f00000001c0)={@val, @void, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@current, @current, 0x400}}}, 0x22) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x5e1c854739000000, &(0x7f0000000140)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') 00:27:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) 00:27:51 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000002c0)=""/186) 00:27:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 00:27:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 209.151339][ T9540] block nbd5: shutting down sockets 00:27:51 executing program 4: perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 209.194554][ T9542] block nbd5: shutting down sockets 00:27:51 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) 00:27:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x1005) 00:27:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x377, &(0x7f0000000140)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x40000000}]}, 0x140}}, 0x0) 00:27:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:27:51 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140), &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x0, 0x0) 00:27:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) 00:27:52 executing program 0: socket(0x18, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket(0x10, 0x3, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 00:27:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x377, &(0x7f0000000140)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x40000000}]}, 0x140}}, 0x0) 00:27:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="fbddc0cad737fef9b5096267112c0a9656b227a7258d606cf003072d", 0x1c}], 0x1}}], 0x1, 0x4001) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00\x00\x00\x00\x00\x00\x00\x04les_matches\x00\xc7&\xdb\xe2\xd4P\x90LS\xa3v\xeb\xc8&\xdeq\xafe\x01\xb3e\xae\x0f0\xec\xeau\xe8\xabU\x0e>\x7fl\xe6\xfd\xd4?\xa2\xc1\x84j\"\xf3\xf8\xe54(\xae\xb1g\x1b\x99\x8eT3\x1eP|\x97$jQ\xc0O\x8c\xfcS\x88W7\x9e\xe3c\xfa\xdb\xef*\xc9V1\xc3\xd4kD\xad02)o\x80\x9c\xf3\v\xe6Ma\x0e7\xe96PR\x1eK\xf8h\x8cL\xa9x\xd3J\xcdr-5\x18|2\b\xee\x8d\x13m\x02@\x05i\x9a\xa2\n\xb7O\xc8\xee\xf5\xf5#\t\x8c_A\"\x88\xcb\xf6\xd0\x8e\xe0\xec\xe1\x1a[9*\x87\x89m#\x94\xb9+7\xe0\xf7\xdf\xc2\xc2\x8b\x92\xb3\xab\xe5m\xcbn\xf8\xa6\\B\xff\xeaH\x99\t\xd5`g1\xf2\x85\x8f\xe7\xdcc% {\xbe6\x9c\xb5\x0f\x84\xd7\xd2_\x7f\xec\xb0\xbd\xb4\xc7\xb7m=\x91\xd5<\x9f\xeb\xd8kL\xfc{?\xf1$.\x93\x03\x90\xb8R\x0e@\xad\x9d\x88\xa9\xa9M\xd9o\x93m\xe9^\xac\xae-z~\xd8\xe0\x16\x86Y\xef\xd7\xb7x\xfcC\x15\xe9\x1b`\x89\xc4\xdf\xc1\xac\xf4\x16\xc5V\xe2\x8c\xe2uD\xc5\xbd\xddg\xe3D\x96`%a\x8b\x909\x82\xb3a\x9f\x05w5\xa6\xe7\xb9\x91p\xca\xd0\nFX.D\xae\xd8\x93E\x8a\x11b\xa6\xc0\xa5?\x8a\xbf\xc5\xee\x9f\xc9\xf5e\x8c\x83\xa7\xbe\x88\xee\xcf\xbaD\x9ee;vz\xcf\xc0\x84\"n\x10\xb4\xb7\xd4\nB\b\xf3H#\x9e\xae\x06\xba\r\xc4\xd3\xe8o\x8a\xb7') getdents(0xffffffffffffffff, &(0x7f0000001340)=""/4096, 0x1000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000003ec0)='tls\x00', 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) pipe(&(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000540)={0xffffffffffffffff, r4, 0x8, 0xc4, &(0x7f0000000440)="ffc8a1613937e98844c2a2ae0c6997a615c1be9b780dd04b0f30a0a04f4f4133f273d27982ba101891cd14fa241ae618f56124d683bfb87f5a16b68b286b96f1c65b0b4e655d9f537cfc2277461418c851ef34de7e027eceb30e6155e6fe137a45cc3f4387acd6fdf6d32c3f1075a87d4582bd7c7a5e76a106673d04e17ba02a60eaa3ea476c5f1f79f567d47570db1f300d7740ae9056b1a20af238b556e2d1996815f033327399914d2ca4fe030fdf4295060a23e9fda91ae6d0ace05dfafdc005a9e2", 0x99, 0x7, 0xfffb, 0xda0, 0x8, 0x1, 0x6ab, 'syz0\x00'}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xfb3f) socket(0x200000000010, 0x2, 0x0) 00:27:52 executing program 2: socket(0x18, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:27:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c00)={0x1c, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x2d}, [@nested={0x8, 0x87, [@generic="19"]}]}, 0x1c}}, 0x0) 00:27:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, 0x0) 00:27:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x377, &(0x7f0000000140)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x40000000}]}, 0x140}}, 0x0) 00:27:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2}, 0x0) sched_getattr(0x0, 0x0, 0xffffffffffffff77, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 00:27:52 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 00:27:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0xa6c8, "d9b4a425793fa8ba323e299c5b9c1d10ec4fe480f1efb6b32c5d86fabdb9c013"}) 00:27:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/471], &(0x7f0000000180)='GPL\x00'}, 0x48) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 00:27:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:53 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:53 executing program 5: socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000380)={{}, "", [[]]}, 0x120) 00:27:53 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x2013afe8a3271b8b) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 00:27:53 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000140), 0xffffffffffff7ffe) 00:27:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) [ 211.099683][ T9653] futex_wake_op: syz-executor.2 tries to shift op by -9; fix this program 00:27:53 executing program 2: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() lookup_dcookie(0x162, &(0x7f0000000300)=""/92, 0xfffffffffffffc1a) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thr@\x9fd-self/attr/murrent\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = open(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000900)=""/4096) recvmmsg(r2, &(0x7f0000003a40), 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r5+30000000}) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="38d55b4a80560eaa3644767f97dc6388e9d950fda7b59058b683b7548a58088e523d0d9e68e85249afb4d5e6346fb255af8f539e528c6ef974630cb449b0e1bc682068c0566a47ff41af8fb525871a9957180e9d35c723bfaf83037f75a1bbb66bfde839c088661ed83b26189e7fdbf311763816e6da4c20015283cfa7ca63ba6b199da78a34bc460514840e780f5e84f639f83a17b2945e95d9fa2fd4f159739c1f6c021312171b8406329b7aec966998fa78dfaced310493dc7401667f0368c35a51dc698b2f10159015dcd5e19069a7f6289bf06c35569cf4de5675226a77fab8f5bcdc", 0xe5, 0x8042, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) chdir(&(0x7f0000000040)='./file0\x00') open(0x0, 0x0, 0x0) 00:27:53 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:27:53 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x7ff) 00:27:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 00:27:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x7) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r9, 0x8ea4983c6ab4517b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x290}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 00:27:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) [ 211.536020][ T9685] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:27:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x7) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 00:27:53 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:54 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:27:55 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x7) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r9, 0x8ea4983c6ab4517b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x290}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 00:27:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, {{0xa, 0x0, 0x0, @rand_addr="3077627b11c9f4180d22861dc189a765"}}}, 0x108) 00:27:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="84c50f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:55 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) [ 213.058377][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000006 data 0x4d00000000f 00:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) [ 213.125944][ T482] TX() has been purged, node left! [ 213.142001][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003e data 0x4d00000000f 00:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="84c50f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 213.249925][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000c data 0x4d00000000f [ 213.263401][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000076 data 0x4d00000000f [ 213.279224][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000044 data 0x4d00000000f [ 213.305414][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000012 data 0x4d00000000f [ 213.321308][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007c data 0x4d00000000f [ 213.375317][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004a data 0x4d00000000f [ 213.449889][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000018 data 0x4d00000000f [ 213.462142][ T9783] ptrace attach of "/root/syz-executor.5"[9781] was attempted by "/root/syz-executor.5"[9783] [ 213.498875][ T9745] kvm [9740]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000050 data 0x4d00000000f 00:27:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:56 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ftruncate(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x7) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r9, 0x8ea4983c6ab4517b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x290}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) 00:27:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:27:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:27:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:27:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:56 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:27:56 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=', @ANYRESHEX]) 00:27:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:27:56 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 00:27:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:27:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:27:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:27:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:57 executing program 4: close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:27:57 executing program 3: 00:27:57 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=']) [ 215.682020][ T9917] jfs: Unrecognized mount option "gid=" or missing value 00:27:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:27:58 executing program 4: close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:58 executing program 5: 00:27:58 executing program 3: 00:27:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=']) 00:27:58 executing program 3: 00:27:58 executing program 5: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 216.131823][ T9929] jfs: Unrecognized mount option "gid=" or missing value 00:27:58 executing program 4: close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1134", 0x9}], 0x1}, 0x0) 00:27:58 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=cp863,gid=']) [ 216.518446][ T9949] jfs: Unrecognized mount option "gid=" or missing value [ 380.265202][ T1084] INFO: task :9911 can't die for more than 143 seconds. [ 380.272294][ T1084] R running task 28144 9911 8904 0x00004006 [ 380.290286][ T1084] Call Trace: [ 380.293734][ T1084] __schedule+0x8e9/0x1f30 [ 380.300212][ T1084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.311333][ T1084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.317671][ T1084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.323131][ T1084] ? lockdep_hardirqs_on+0x421/0x5e0 [ 380.332856][ T1084] ? retint_kernel+0x2b/0x2b [ 380.337708][ T1084] ? trace_hardirqs_on_caller+0x6a/0x240 [ 380.343350][ T1084] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.354096][ T1084] ? preempt_schedule_irq+0xf3/0x160 [ 380.359681][ T1084] ? retint_kernel+0x2b/0x2b [ 380.364270][ T1084] ? irq_work_sync+0x106/0x1d0 [ 380.374380][ T1084] ? irq_work_sync+0xd1/0x1d0 [ 380.379322][ T1084] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.389992][ T1084] ? irq_work_sync+0xd1/0x1d0 [ 380.394674][ T1084] ? _free_event+0x89/0x13b0 [ 380.399507][ T1084] ? __kasan_check_write+0x14/0x20 [ 380.404626][ T1084] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 380.414658][ T1084] ? mark_held_locks+0xa4/0xf0 [ 380.419653][ T1084] ? ring_buffer_attach+0x650/0x650 [ 380.424856][ T1084] ? wait_for_completion+0x440/0x440 [ 380.435211][ T1084] ? put_event+0x47/0x60 [ 380.439465][ T1084] ? perf_event_release_kernel+0x6d5/0xd70 [ 380.449945][ T1084] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.456423][ T1084] ? __perf_event_exit_context+0x170/0x170 [ 380.462222][ T1084] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.472982][ T1084] ? perf_release+0x37/0x50 [ 380.478608][ T1084] ? __fput+0x2ff/0x890 [ 380.482761][ T1084] ? perf_event_release_kernel+0xd70/0xd70 [ 380.492982][ T1084] ? ____fput+0x16/0x20 [ 380.497461][ T1084] ? task_work_run+0x145/0x1c0 [ 380.502234][ T1084] ? exit_to_usermode_loop+0x316/0x380 [ 380.512167][ T1084] ? do_syscall_64+0x676/0x790 [ 380.517243][ T1084] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.523308][ T1084] ? prepare_exit_to_usermode+0x129/0x3a0 [ 380.533558][ T1084] ? xas_store+0x9d9/0x1a00 [ 380.538288][ T1084] [ 380.538288][ T1084] Showing all locks held in the system: [ 380.550396][ T1084] 1 lock held by khungtaskd/1084: [ 380.555721][ T1084] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 380.570064][ T1084] 1 lock held by rsyslogd/8775: [ 380.574918][ T1084] #0: ffff888098eddae0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 380.583912][ T1084] 2 locks held by getty/8865: [ 380.594506][ T1084] #0: ffff8880a93e8090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.603713][ T1084] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.617824][ T1084] 2 locks held by getty/8866: [ 380.622505][ T1084] #0: ffff888098d2e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.633154][ T1084] #1: ffffc90005f452e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.647206][ T1084] 2 locks held by getty/8867: [ 380.651887][ T1084] #0: ffff8880a1047090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.663377][ T1084] #1: ffffc90005f4d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.679102][ T1084] 2 locks held by getty/8868: [ 380.683785][ T1084] #0: ffff8880a7d73090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.693463][ T1084] #1: ffffc90005f512e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.708883][ T1084] 2 locks held by getty/8869: [ 380.713574][ T1084] #0: ffff88809578f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.724292][ T1084] #1: ffffc90005f492e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.738312][ T1084] 2 locks held by getty/8870: [ 380.742993][ T1084] #0: ffff888098d6f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.759350][ T1084] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.769108][ T1084] 2 locks held by getty/8871: [ 380.773783][ T1084] #0: ffff88809808b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 380.787107][ T1084] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 380.798253][ T1084] [ 380.800574][ T1084] ============================================= [ 380.800574][ T1084] [ 380.811937][ T1084] NMI backtrace for cpu 1 [ 380.816352][ T1084] CPU: 1 PID: 1084 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 380.825006][ T1084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.835047][ T1084] Call Trace: [ 380.838390][ T1084] dump_stack+0x197/0x210 [ 380.842712][ T1084] nmi_cpu_backtrace.cold+0x70/0xb2 [ 380.847911][ T1084] ? vprintk_func+0x86/0x189 [ 380.852848][ T1084] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 380.858485][ T1084] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 380.864451][ T1084] arch_trigger_cpumask_backtrace+0x14/0x20 [ 380.870347][ T1084] watchdog+0xc8f/0x1350 [ 380.874635][ T1084] kthread+0x361/0x430 [ 380.878686][ T1084] ? reset_hung_task_detector+0x30/0x30 [ 380.884228][ T1084] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 380.889939][ T1084] ret_from_fork+0x24/0x30 [ 380.894587][ T1084] Sending NMI from CPU 1 to CPUs 0: [ 380.900380][ C0] NMI backtrace for cpu 0 [ 380.900386][ C0] CPU: 0 PID: 9911 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 380.900391][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.900395][ C0] RIP: 0010:write_comp_data+0x9/0x70 [ 380.900405][ C0] Code: 13 00 00 8b 80 04 13 00 00 48 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d c3 0f 1f 00 65 4c 8b 04 25 c0 1e 02 00 <65> 8b 05 e8 44 8e 7e a9 00 01 1f 00 75 51 41 8b 80 00 13 00 00 83 [ 380.900408][ C0] RSP: 0018:ffff88805cf0fbf0 EFLAGS: 00000202 [ 380.900415][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 380.900420][ C0] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000005 [ 380.900424][ C0] RBP: ffff88805cf0fbf8 R08: ffff8880a878e340 R09: ffffed1015096a82 [ 380.900428][ C0] R10: ffffed1015096a81 R11: ffff8880a84b540b R12: ffff8880a84b5408 [ 380.900433][ C0] R13: 0000000000000003 R14: ffffed1015096a81 R15: ffff88805cf0fcc8 [ 380.900438][ C0] FS: 00000000016a7940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 380.900442][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 380.900446][ C0] CR2: 00007fac004f0140 CR3: 0000000090f30000 CR4: 00000000001406f0 [ 380.900451][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 380.900455][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 380.900458][ C0] Call Trace: [ 380.900461][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.900464][ C0] irq_work_sync+0x106/0x1d0 [ 380.900467][ C0] _free_event+0x89/0x13b0 [ 380.900475][ C0] ? __kasan_check_write+0x14/0x20 [ 380.900478][ C0] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 380.900481][ C0] ? mark_held_locks+0xa4/0xf0 [ 380.900485][ C0] ? ring_buffer_attach+0x650/0x650 [ 380.900488][ C0] ? wait_for_completion+0x440/0x440 [ 380.900491][ C0] put_event+0x47/0x60 [ 380.900499][ C0] perf_event_release_kernel+0x6d5/0xd70 [ 380.900503][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.900506][ C0] ? __perf_event_exit_context+0x170/0x170 [ 380.900510][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.900513][ C0] perf_release+0x37/0x50 [ 380.900515][ C0] __fput+0x2ff/0x890 [ 380.900519][ C0] ? perf_event_release_kernel+0xd70/0xd70 [ 380.900522][ C0] ____fput+0x16/0x20 [ 380.900525][ C0] task_work_run+0x145/0x1c0 [ 380.900529][ C0] exit_to_usermode_loop+0x316/0x380 [ 380.900532][ C0] do_syscall_64+0x676/0x790 [ 380.900536][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.900538][ C0] RIP: 0033:0x414201 [ 380.900548][ C0] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 380.900552][ C0] RSP: 002b:00007fffaf6409b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 380.900560][ C0] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414201 [ 380.900564][ C0] RDX: 0000000000000000 RSI: ffffffff87573b09 RDI: 0000000000000005 [ 380.900568][ C0] RBP: 0000000000000001 R08: ffffffff81009b49 R09: 00000000208cfdd8 [ 380.900573][ C0] R10: 00007fffaf640a90 R11: 0000000000000293 R12: 000000000075c9a0 [ 380.900577][ C0] R13: 000000000075c9a0 R14: 0000000000761e08 R15: 000000000075bf2c [ 380.900581][ C0] ? prepare_exit_to_usermode+0x129/0x3a0 [ 380.900584][ C0] ? xas_store+0x9d9/0x1a00 [ 380.903613][ T1084] Kernel panic - not syncing: hung_task: blocked tasks [ 381.233175][ T1084] CPU: 1 PID: 1084 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 381.241742][ T1084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.251782][ T1084] Call Trace: [ 381.255074][ T1084] dump_stack+0x197/0x210 [ 381.259397][ T1084] panic+0x2e3/0x75c [ 381.263281][ T1084] ? add_taint.cold+0x16/0x16 [ 381.267946][ T1084] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 381.273566][ T1084] ? ___preempt_schedule+0x16/0x18 [ 381.278669][ T1084] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 381.284818][ T1084] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 381.290955][ T1084] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 381.297097][ T1084] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 381.303255][ T1084] watchdog+0xca0/0x1350 [ 381.307494][ T1084] kthread+0x361/0x430 [ 381.311546][ T1084] ? reset_hung_task_detector+0x30/0x30 [ 381.317083][ T1084] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 381.322794][ T1084] ret_from_fork+0x24/0x30 [ 381.328649][ T1084] Kernel Offset: disabled [ 381.332985][ T1084] Rebooting in 86400 seconds..