Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2019/11/15 00:06:16 fuzzer started 2019/11/15 00:06:19 dialing manager at 10.128.0.26:32849 2019/11/15 00:06:19 syscalls: 2566 2019/11/15 00:06:19 code coverage: enabled 2019/11/15 00:06:19 comparison tracing: enabled 2019/11/15 00:06:19 extra coverage: enabled 2019/11/15 00:06:19 setuid sandbox: enabled 2019/11/15 00:06:19 namespace sandbox: enabled 2019/11/15 00:06:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 00:06:19 fault injection: enabled 2019/11/15 00:06:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 00:06:19 net packet injection: enabled 2019/11/15 00:06:19 net device setup: enabled 2019/11/15 00:06:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 00:06:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:08:15 executing program 0: tkill(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ed98ed586232911}, {{@in6=@local}}}, 0xe8) 00:08:15 executing program 1: clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r0, 0xd) wait4(r0, 0x0, 0x0, 0x0) syzkaller login: [ 197.606956][ T8942] IPVS: ftp: loaded support on port[0] = 21 [ 197.781271][ T8942] chnl_net:caif_netlink_parms(): no params data found [ 197.849628][ T8942] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.859247][ T8942] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.867989][ T8942] device bridge_slave_0 entered promiscuous mode [ 197.881020][ T8942] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.888852][ T8942] bridge0: port 2(bridge_slave_1) entered disabled state 00:08:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) [ 197.898210][ T8942] device bridge_slave_1 entered promiscuous mode [ 197.898532][ T8945] IPVS: ftp: loaded support on port[0] = 21 [ 197.944345][ T8942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.970982][ T8942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.043288][ T8942] team0: Port device team_slave_0 added [ 198.070276][ T8942] team0: Port device team_slave_1 added 00:08:16 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) [ 198.188974][ T8942] device hsr_slave_0 entered promiscuous mode [ 198.266667][ T8942] device hsr_slave_1 entered promiscuous mode [ 198.369186][ T8948] IPVS: ftp: loaded support on port[0] = 21 [ 198.383230][ T8945] chnl_net:caif_netlink_parms(): no params data found 00:08:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}, {0x20, 'security.evm\x00'}]}, 0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.522127][ T8942] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.539731][ T8950] IPVS: ftp: loaded support on port[0] = 21 [ 198.627350][ T8942] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.657793][ T8942] netdevsim netdevsim0 netdevsim2: renamed from eth2 00:08:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) [ 198.769300][ T8942] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.778902][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 198.813956][ T8945] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.821284][ T8945] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.831881][ T8945] device bridge_slave_0 entered promiscuous mode [ 198.894818][ T8945] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.902317][ T8945] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.911583][ T8945] device bridge_slave_1 entered promiscuous mode [ 198.948731][ T8955] IPVS: ftp: loaded support on port[0] = 21 [ 198.969527][ T8945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.997229][ T8948] chnl_net:caif_netlink_parms(): no params data found [ 199.013986][ T8945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.113605][ T8945] team0: Port device team_slave_0 added [ 199.127519][ T8948] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.134696][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.142987][ T8948] device bridge_slave_0 entered promiscuous mode [ 199.167342][ T8945] team0: Port device team_slave_1 added [ 199.178013][ T8948] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.185058][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.193905][ T8948] device bridge_slave_1 entered promiscuous mode [ 199.318915][ T8945] device hsr_slave_0 entered promiscuous mode [ 199.385740][ T8945] device hsr_slave_1 entered promiscuous mode [ 199.455863][ T8945] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.472256][ T8942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.523003][ T8948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.573334][ T8952] chnl_net:caif_netlink_parms(): no params data found [ 199.587230][ T8948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.598688][ T8950] chnl_net:caif_netlink_parms(): no params data found [ 199.651832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.661234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.681151][ T8948] team0: Port device team_slave_0 added [ 199.692416][ T8948] team0: Port device team_slave_1 added [ 199.703188][ T8955] chnl_net:caif_netlink_parms(): no params data found [ 199.713605][ T8945] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.757313][ T8945] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.812296][ T8945] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.904448][ T8942] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.920434][ T8945] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.017720][ T8948] device hsr_slave_0 entered promiscuous mode [ 200.046419][ T8948] device hsr_slave_1 entered promiscuous mode [ 200.105400][ T8948] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.123698][ T8950] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.132727][ T8950] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.140845][ T8950] device bridge_slave_0 entered promiscuous mode [ 200.149167][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.156310][ T8950] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.164163][ T8950] device bridge_slave_1 entered promiscuous mode [ 200.171388][ T8952] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.178604][ T8952] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.189920][ T8952] device bridge_slave_0 entered promiscuous mode [ 200.197860][ T8952] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.204913][ T8952] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.213100][ T8952] device bridge_slave_1 entered promiscuous mode [ 200.235087][ T8952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.258261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.268601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.277325][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.284633][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.298523][ T8952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.322464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.362510][ T8950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.379753][ T8950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.389778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.398910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.407502][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.414617][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.424662][ T8952] team0: Port device team_slave_0 added [ 200.430782][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.438478][ T8955] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.446373][ T8955] device bridge_slave_0 entered promiscuous mode [ 200.484527][ T8950] team0: Port device team_slave_0 added [ 200.493386][ T8952] team0: Port device team_slave_1 added [ 200.499421][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.507895][ T8955] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.515927][ T8955] device bridge_slave_1 entered promiscuous mode [ 200.528600][ T8948] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.588463][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.603783][ T8950] team0: Port device team_slave_1 added [ 200.628061][ T8948] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.659115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.708581][ T8952] device hsr_slave_0 entered promiscuous mode [ 200.755695][ T8952] device hsr_slave_1 entered promiscuous mode [ 200.795416][ T8952] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.814336][ T8955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.826338][ T8955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.836499][ T8948] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.929182][ T8950] device hsr_slave_0 entered promiscuous mode [ 200.965663][ T8950] device hsr_slave_1 entered promiscuous mode [ 201.005416][ T8950] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.015000][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.023838][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.033398][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.047881][ T8948] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.110868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.127261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.154683][ T8955] team0: Port device team_slave_0 added [ 201.168715][ T8955] team0: Port device team_slave_1 added [ 201.212912][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.222288][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.231580][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.241377][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.299302][ T8955] device hsr_slave_0 entered promiscuous mode [ 201.355858][ T8955] device hsr_slave_1 entered promiscuous mode [ 201.405493][ T8955] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.416291][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.431016][ T8952] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.504464][ T8945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.516343][ T8950] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.548106][ T8950] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.589916][ T8952] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.685999][ T8950] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.729538][ T8950] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.801518][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.809644][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.817771][ T8952] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.868517][ T8945] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.881205][ T8955] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.932270][ T8955] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.004720][ T8952] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.066658][ T8955] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.111669][ T8955] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.172710][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.181472][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.191919][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.199136][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.208033][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.216698][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.224994][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.232070][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.239591][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.249045][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.257548][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.265646][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.274859][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.287735][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.300332][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.323706][ T8942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.333961][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.351996][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.362190][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.371595][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.380608][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.422010][ T8945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.436730][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.466246][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.474569][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.502599][ T8950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.519478][ T8948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.563192][ T8950] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.585601][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.594025][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.610194][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.618832][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.638523][ T8945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.662359][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.672103][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.680663][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.689932][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.699554][ T8954] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.706862][ T8954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.717872][ T8948] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.748690][ T8955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.758713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:08:20 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) write$input_event(r1, 0x0, 0x0) [ 202.767592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.778475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.787347][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.794436][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 00:08:21 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@dev, 0x0, 0x0, 0x0, 0x4}, 0x20) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 202.835727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.870179][ T8976] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:08:21 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 202.913288][ T8955] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.937987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.981428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.014269][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.021492][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.029422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.038481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.047173][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.054211][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.061867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.070716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.079928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.089078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.098160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.107247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.116364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.125036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.133295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.141405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.152451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.182668][ T8952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.202763][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.213460][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.228258][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.240561][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.253292][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.268529][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:08:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_create(0x0, 0x80000) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x6) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x1) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@dev, @empty}, &(0x7f0000000080)=0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 203.280996][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.292727][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.304576][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.319093][ T8954] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.326496][ T8954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.336665][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.345508][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.353960][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.361095][ T8954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.371108][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.413785][ T8952] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.442017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.452245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.476531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.495505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.504498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.521398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.532567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.544720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.554826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.570755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.580557][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.587986][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.607393][ T8950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.624630][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.660005][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.678412][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.697188][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.711000][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.721682][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.738432][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.751374][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:08:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 203.763090][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.778106][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.786064][ T8954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.796119][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.805078][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.822517][ T8955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.848553][ T8955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.865624][ T8948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.878690][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.902188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.916435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.925100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.946634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.955035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.966604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.975058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.984837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.993651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.010195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.023448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.034980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.078656][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.089714][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.098389][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.130153][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.152787][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.160470][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:08:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) [ 204.182271][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.212862][ T8952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.239813][ T8952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.275186][ C1] hrtimer: interrupt took 27905 ns [ 204.278353][ T8948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.300568][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.316233][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.324179][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.340744][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.352405][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.384597][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.403171][ T8950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.462757][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.484528][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.493143][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.533742][ T8955] 8021q: adding VLAN 0 to HW filter on device batadv0 00:08:22 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 204.594067][ T8952] 8021q: adding VLAN 0 to HW filter on device batadv0 00:08:22 executing program 0: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100f, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000040)=0x100000035) 00:08:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132, 0x84}], 0x1, 0x0) 00:08:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002100ed000000d65ea191467900778b000021b5c3000200000000000000000000000b00000008001300010000"], 0x30}}, 0x20004000) 00:08:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7e3007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 00:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="e6"], 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000004"]) 00:08:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:08:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01000001000003000000008e108d01607a1694fd7a3993f677c9a8b6ed4341d64dc4f8ee434a6a0ab18dc34adccb9bb3b32f0e13f300f37cfeef8b59371caf060aa3dd90eeee13662a4a08460cd4d9aa35c7257fb52410013b67a913863eb061c6767bfe4301082589533c80f04e2798c8e0722d74d44fb0f013a2b74889"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.629971][ T9094] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.768946][ T9084] ptrace attach of "/root/syz-executor.0"[9077] was attempted by "/root/syz-executor.0"[9084] 00:08:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 00:08:25 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x100000001) 00:08:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:25 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x100000001) 00:08:25 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000100)={0xc, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000008c0)={0x6, 0x9, 0x0, 0xff, 0x10001, 0x40}) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000280)=0x4031) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)}, {&(0x7f0000000500)=""/169}, {&(0x7f00000005c0)=""/187}], 0x0, &(0x7f00000006c0)=""/34}}, {{&(0x7f0000000700)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @initdev}}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000780)=""/140}, {&(0x7f0000000840)=""/40}, {&(0x7f0000000880)=""/10}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/249}, {&(0x7f0000000a00)=""/108, 0x26d}, {&(0x7f0000000a80)=""/67}, {&(0x7f0000000b00)=""/253}, {&(0x7f0000000c00)=""/66}], 0x0, &(0x7f0000000d40)=""/4096}, 0xafe}, {{&(0x7f0000001d40)=@xdp, 0x0, &(0x7f0000003180)=[{&(0x7f0000001dc0)=""/67}, {&(0x7f0000001e40)=""/239}, {&(0x7f0000001f40)=""/18}, {&(0x7f0000001f80)=""/251}, {&(0x7f0000002080)=""/9}, {&(0x7f00000020c0)=""/4096}, {&(0x7f00000030c0)=""/104}, {&(0x7f0000003140)=""/3}], 0x0, &(0x7f0000003200)=""/15}, 0x200}, {{&(0x7f0000003240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @loopback}}, 0x0, &(0x7f0000004600)=[{&(0x7f00000032c0)=""/4096}, {&(0x7f00000042c0)}, {&(0x7f0000004300)=""/162}, {&(0x7f00000043c0)=""/184}, {&(0x7f0000004480)=""/249}, {&(0x7f0000004580)=""/31}, {&(0x7f00000045c0)=""/26}], 0x0, &(0x7f0000004680)=""/200}, 0x6}], 0x16ad896045511bc, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000004880)={0x5, 0x70, 0xaa, 0x69, 0x4, 0x7f, 0x0, 0x3, 0x80100, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x2208, 0x4ef, 0x6, 0x2, 0x8001, 0x8000, 0xfff9}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x44) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000002c0)='4', 0x1, r8) r9 = add_key$keyring(&(0x7f0000000000)='ieyrine\x00', &(0x7f00000000c0)={'\x00', 0x0}, 0x0, 0x0, r8) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000002c0)='4', 0x1, r9) sysinfo(&(0x7f0000000300)=""/118) keyctl$clear(0x7, r9) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) r10 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$VT_GETMODE(r10, 0x5601, &(0x7f0000000380)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="73110000e800060208106a65dab77f17252d2d82a0381121d4e3812753ce8b56f1a362ea828cdce7082cda8627790eb7206919c83ceba41cc7819c00c0249ce2a9711b0ae8b1809063743e832c188ba0ee01b282c8be3f673d70f5608bcf873883a458001951d2f63a881996dd0dcb4733287775cc5b486a1e99f692bba33313510934b94b58e6c9c19245cad676907f68f363605b545742bc32694e33859989928f847c26c8531e565ce5634435aec898abf7577cf0594e53b73a7138dcdaa1b4f6f101d138f934be0243d3e57425"], 0xff86) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f00000003c0)={0xe, 0xe624, {0x56, 0x8000, 0x6a0, {0x3, 0xf1c}, {0x5616, 0x800}, @ramp={0x4, 0x1, {0x6, 0x2, 0xfdb, 0x20}}}, {0x55, 0x1, 0x9, {0x9, 0x5}, {0x2, 0x5}, @cond=[{0x6, 0x7f, 0x7cc, 0x1, 0x4, 0x1ff}, {0x4, 0xfff, 0x2, 0x8, 0x6, 0x1ff}]}}) 00:08:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="e6"], 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000004000000000041"]) 00:08:26 executing program 3: chdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 00:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="009000800000000000f600e0dbcc1c561e0000000000000000000000a4a4"]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) [ 208.161923][ T9125] ptrace attach of "/root/syz-executor.2"[9121] was attempted by "/root/syz-executor.2"[9125] 00:08:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='.\b'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) 00:08:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fallocate(r5, 0x40, 0x0, 0x5b11) 00:08:26 executing program 5: r0 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RSTAT(r0, &(0x7f0000001600)=ANY=[@ANYBLOB='q'], 0x1) lseek(r0, 0x0, 0x4) 00:08:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000040000000000410001"]) [ 208.791319][ T9155] ptrace attach of "/root/syz-executor.0"[9152] was attempted by "/root/syz-executor.0"[9155] 00:08:27 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '@GPL'}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(r3, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 00:08:27 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x6}) 00:08:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x1f) 00:08:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 00:08:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r7, &(0x7f0000000080), 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r5, &(0x7f0000000080), 0x9001) 00:08:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/file0\x00', 0x2) 00:08:27 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "dba7bbdd471e380609c672ebf7f17091e7a3f0"}) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 00:08:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/164, 0xa4) 00:08:28 executing program 3: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000000)=0x5, 0x4) write(r0, 0x0, 0x0) 00:08:28 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, 0x0, 0x0, 0xfffffffffffffffb) 00:08:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x22400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) setxattr(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r3, r1, 0xc0000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4044, 0x0, 0x8}, 0x0, 0x5, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 00:08:29 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x358403bcebc314c5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/160) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 00:08:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x1, &(0x7f0000000140)) 00:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:29 executing program 3: chdir(0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 211.004852][ T9237] ptrace attach of "/root/syz-executor.0"[9236] was attempted by "/root/syz-executor.0"[9237] 00:08:29 executing program 4: 00:08:31 executing program 4: 00:08:31 executing program 5: 00:08:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r7, &(0x7f0000000080), 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r5, &(0x7f0000000080), 0x9001) 00:08:31 executing program 3: 00:08:31 executing program 0: 00:08:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000002000004"]) 00:08:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401", 0xf}], 0x3008001, 0x0) 00:08:32 executing program 5: 00:08:32 executing program 4: 00:08:32 executing program 4: 00:08:32 executing program 5: 00:08:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r7, &(0x7f0000000080), 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r5, &(0x7f0000000080), 0x9001) 00:08:34 executing program 0: 00:08:34 executing program 3: 00:08:34 executing program 5: 00:08:34 executing program 4: 00:08:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:34 executing program 4: 00:08:34 executing program 5: 00:08:34 executing program 4: 00:08:34 executing program 3: 00:08:34 executing program 0: 00:08:34 executing program 5: 00:08:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r7, &(0x7f0000000080), 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r5, &(0x7f0000000080), 0x9001) 00:08:36 executing program 4: 00:08:36 executing program 0: 00:08:36 executing program 5: 00:08:36 executing program 3: 00:08:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:36 executing program 3: 00:08:36 executing program 4: 00:08:36 executing program 5: 00:08:36 executing program 0: 00:08:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:36 executing program 3: 00:08:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 00:08:38 executing program 4: 00:08:38 executing program 5: 00:08:38 executing program 0: 00:08:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:38 executing program 3: 00:08:38 executing program 4: 00:08:38 executing program 5: 00:08:38 executing program 3: 00:08:38 executing program 0: 00:08:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:38 executing program 3: 00:08:40 executing program 5: 00:08:40 executing program 4: 00:08:40 executing program 0: 00:08:40 executing program 3: 00:08:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./bus\x00'}, 0x10) 00:08:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:40 executing program 5: 00:08:40 executing program 3: 00:08:40 executing program 0: 00:08:40 executing program 4: 00:08:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:40 executing program 3: 00:08:40 executing program 4: 00:08:40 executing program 5: ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 00:08:40 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000fdffffff08000000000000000007000000000000e5ffffff168b4cc15d876a09d2263fcfb5480e5c13e88a1342938c22429259695afe14342d72c43dbb960f3809f810379b15f5012b9e6d8c01cbe7478eec37ea563eb4c58644a1a05aa98eb3b6f370362573c152d103af1ef3c9da1a4a000000000f0050465f1d3c242e3ba0404ba023"]) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 00:08:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) [ 222.566008][ T9427] dns_resolver: Unsupported server list version (0) 00:08:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@loopback}, 0x14) 00:08:41 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 00:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, 0x0, 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="009000800000000000f600e0dbcc1c561e0000000000000000000000a4a4"]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x2, @random="80fa55336b05", 'ipddp0\x00'}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:41 executing program 5: 00:08:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0xe}) 00:08:41 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 00:08:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0x7f, 0x0) 00:08:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x100000001) 00:08:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 00:08:41 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000480)="a474041234391b68a356b7b7713ad52d86381137d1fd30ff3a2981dd615b401cbc3069a2c4942afa11d7232282648d28db566b4bea9348149f6d63e0a4e282218dfe12cf2e0f6620012eb1e6f2a5fc58c3d4a8d542bb464888209ee68c4d412c97cf5dd76468cce63f077691c36a09f23d58f6fd46ffbcf03c0afa5cd764bb5f9bd3bd95dab9243cea7fe7a19e8c0dd02f1f879ef002f5168205458928589bcbf291e1cdd94efe7f75dba7269510", 0xae, 0x8}, {&(0x7f0000000880)="576157df50f3bf279d6ec434e63806ceefa0122ae2c7792c43d1d46237fba210320131164f2396ff48899f5bb0c77edecbfaf4399634bb92240b3bdc8832a0643cb011763dd0237577bcde9c755b833fad00fa478f8717d45ef0b1516ae99dbfcf4ddc62d56f6e674b476ecc8fec99b983b3d9c6383847093491fb98eb37ad2e69a26bb8a0c2beeac7a745ebf529ca408f3945542018b2cf2cb542", 0x9b, 0x81}, {&(0x7f0000000280)="c94ae21f", 0x4, 0x8001}], 0x6400, &(0x7f0000000a80)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,uid<', @ANYRESDEC=0x0, @ANYBLOB=',defcontext=sysadm_u,fsmagic=0x00000000000003eb,dont_measure,euid<', @ANYRESDEC=r4, @ANYBLOB="01006f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,\x00']) sendto$inet6(r2, &(0x7f0000000300)="807f7bbecf7d1bf5fd3984a67df1d180476783e195b4356aaa6a10e99d8f872fd08eec97dc002fe537182f5085cc212e681a2adb2bf397397ee0d48ce0e7662535a9efa8b5bed74be99097ae9ed1502e885c32e31d17633f3b140b04d9c048fc39218e4eca652dd80d1de9531fd26f445813324b6bd990ac7bfe25c97be9023f91850844c93a6dab2f351c24884150bb9fa2b6061c70b477b461b968fae76b6c63cd68c61c44ec64b3c15c7b4b39484b566d776f77f86aca25c0d0f7890f9060e42b2fd032cead1b01076358fccc7d6cec55", 0xd2, 0x10, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x217) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xa0) 00:08:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200004) 00:08:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x100000001) 00:08:41 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84") 00:08:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r4}) 00:08:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x100000001) 00:08:42 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:42 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:42 executing program 0: io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:42 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) [ 224.324362][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 224.324378][ T26] audit: type=1804 audit(1573776522.463:31): pid=9488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir019074660/syzkaller.u5dYyP/27/file0/bus" dev="sda1" ino=16687 res=1 [ 224.471734][ T26] audit: type=1804 audit(1573776522.623:32): pid=9497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir019074660/syzkaller.u5dYyP/27/file0/bus" dev="sda1" ino=16687 res=1 00:08:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:42 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x85) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 00:08:42 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:42 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 00:08:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40800, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) 00:08:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000480)="a474041234391b68a356b7b7713ad52d86381137d1fd30ff3a2981dd615b401cbc3069a2c4942afa11d7232282648d28db566b4bea9348149f6d63e0a4e282218dfe12cf2e0f6620012eb1e6f2a5fc58c3d4a8d542bb464888209ee68c4d412c97cf5dd76468cce63f077691c36a09f23d58f6fd46ffbcf03c0afa5cd764bb5f9bd3bd95dab9243cea7fe7a19e8c0dd02f1f879ef002f5168205458928589bcbf291e1cdd94efe7f75dba7269510", 0xae, 0x8}, {&(0x7f0000000880)="576157df50f3bf279d6ec434e63806ceefa0122ae2c7792c43d1d46237fba210320131164f2396ff48899f5bb0c77edecbfaf4399634bb92240b3bdc8832a0643cb011763dd0237577bcde9c755b833fad00fa478f8717d45ef0b1516ae99dbfcf4ddc62d56f6e674b476ecc8fec99b983b3d9c6383847093491fb98eb37ad2e69a26bb8a0c2beeac7a745ebf529ca408f3945542018b2cf2cb542", 0x9b, 0x81}, {&(0x7f0000000280)="c94ae21f", 0x4, 0x8001}], 0x6400, &(0x7f0000000a80)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,uid<', @ANYRESDEC=0x0, @ANYBLOB=',defcontext=sysadm_u,fsmagic=0x00000000000003eb,dont_measure,euid<', @ANYRESDEC=r4, @ANYBLOB="01006f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,\x00']) sendto$inet6(r2, &(0x7f0000000300)="807f7bbecf7d1bf5fd3984a67df1d180476783e195b4356aaa6a10e99d8f872fd08eec97dc002fe537182f5085cc212e681a2adb2bf397397ee0d48ce0e7662535a9efa8b5bed74be99097ae9ed1502e885c32e31d17633f3b140b04d9c048fc39218e4eca652dd80d1de9531fd26f445813324b6bd990ac7bfe25c97be9023f91850844c93a6dab2f351c24884150bb9fa2b6061c70b477b461b968fae76b6c63cd68c61c44ec64b3c15c7b4b39484b566d776f77f86aca25c0d0f7890f9060e42b2fd032cead1b01076358fccc7d6cec55", 0xd2, 0x10, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x217) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xa0) 00:08:43 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x1eb) 00:08:43 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:43 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:43 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:43 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) [ 225.484375][ T26] audit: type=1804 audit(1573776523.633:33): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir019074660/syzkaller.u5dYyP/28/bus" dev="sda1" ino=16700 res=1 00:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x4, 0xffffffffffffff95}}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:08:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:44 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x204) 00:08:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000480)="a474041234391b68a356b7b7713ad52d86381137d1fd30ff3a2981dd615b401cbc3069a2c4942afa11d7232282648d28db566b4bea9348149f6d63e0a4e282218dfe12cf2e0f6620012eb1e6f2a5fc58c3d4a8d542bb464888209ee68c4d412c97cf5dd76468cce63f077691c36a09f23d58f6fd46ffbcf03c0afa5cd764bb5f9bd3bd95dab9243cea7fe7a19e8c0dd02f1f879ef002f5168205458928589bcbf291e1cdd94efe7f75dba7269510", 0xae, 0x8}, {&(0x7f0000000880)="576157df50f3bf279d6ec434e63806ceefa0122ae2c7792c43d1d46237fba210320131164f2396ff48899f5bb0c77edecbfaf4399634bb92240b3bdc8832a0643cb011763dd0237577bcde9c755b833fad00fa478f8717d45ef0b1516ae99dbfcf4ddc62d56f6e674b476ecc8fec99b983b3d9c6383847093491fb98eb37ad2e69a26bb8a0c2beeac7a745ebf529ca408f3945542018b2cf2cb542", 0x9b, 0x81}, {&(0x7f0000000280)="c94ae21f", 0x4, 0x8001}], 0x6400, &(0x7f0000000a80)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,uid<', @ANYRESDEC=0x0, @ANYBLOB=',defcontext=sysadm_u,fsmagic=0x00000000000003eb,dont_measure,euid<', @ANYRESDEC=r4, @ANYBLOB="01006f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,\x00']) sendto$inet6(r2, &(0x7f0000000300)="807f7bbecf7d1bf5fd3984a67df1d180476783e195b4356aaa6a10e99d8f872fd08eec97dc002fe537182f5085cc212e681a2adb2bf397397ee0d48ce0e7662535a9efa8b5bed74be99097ae9ed1502e885c32e31d17633f3b140b04d9c048fc39218e4eca652dd80d1de9531fd26f445813324b6bd990ac7bfe25c97be9023f91850844c93a6dab2f351c24884150bb9fa2b6061c70b477b461b968fae76b6c63cd68c61c44ec64b3c15c7b4b39484b566d776f77f86aca25c0d0f7890f9060e42b2fd032cead1b01076358fccc7d6cec55", 0xd2, 0x10, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50042390a546375c8c1f1726a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f050c057009bdd9aa867d93ef1b494a6d88ac53776bfbe03de797c18ba0d994e357658344b7ace4da1c1fbdcca1cc816ea5bce0d971ab323f8670d3acbff1dbcaac556041875631ddf5545c5880caedb031b5452e13b28085ba35581d7c8d30729f34eaf865ba6e58d4ac53c3d9c146e9b8498ff2a313886e81c7fe1ed60c52b8c4366eea7058751dae63ded1235039693317dfce77976727535a9d8dc0c2bfe69fe85cc62c6a9599a13c2c401e047a39079e8a0e09ed1fbf84b1f76"], 0x217) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xa0) 00:08:44 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:44 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82020000ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) sendto$unix(r0, &(0x7f0000000100)="8797f078e964e23bc85851382c4213442de600d63204fe1c", 0xf6, 0x0, 0x0, 0x0) 00:08:44 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), 0x4) 00:08:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:44 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:44 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) [ 226.602204][ T26] audit: type=1804 audit(1573776524.753:34): pid=9603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir019074660/syzkaller.u5dYyP/29/file0/bus" dev="loop3" ino=22 res=1 00:08:44 executing program 4: io_cancel(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:45 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:45 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 227.061282][ T9596] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 227.071060][ T9596] FAT-fs (loop3): Filesystem has been set read-only [ 227.087058][ T9596] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 00:08:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x204) 00:08:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000480)="a474041234391b68a356b7b7713ad52d86381137d1fd30ff3a2981dd615b401cbc3069a2c4942afa11d7232282648d28db566b4bea9348149f6d63e0a4e282218dfe12cf2e0f6620012eb1e6f2a5fc58c3d4a8d542bb464888209ee68c4d412c97cf5dd76468cce63f077691c36a09f23d58f6fd46ffbcf03c0afa5cd764bb5f9bd3bd95dab9243cea7fe7a19e8c0dd02f1f879ef002f5168205458928589bcbf291e1cdd94efe7f75dba7269510", 0xae, 0x8}, {&(0x7f0000000880)="576157df50f3bf279d6ec434e63806ceefa0122ae2c7792c43d1d46237fba210320131164f2396ff48899f5bb0c77edecbfaf4399634bb92240b3bdc8832a0643cb011763dd0237577bcde9c755b833fad00fa478f8717d45ef0b1516ae99dbfcf4ddc62d56f6e674b476ecc8fec99b983b3d9c6383847093491fb98eb37ad2e69a26bb8a0c2beeac7a745ebf529ca408f3945542018b2cf2cb542", 0x9b, 0x81}, {&(0x7f0000000280)="c94ae21f", 0x4, 0x8001}], 0x6400, &(0x7f0000000a80)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,uid<', @ANYRESDEC=0x0, @ANYBLOB=',defcontext=sysadm_u,fsmagic=0x00000000000003eb,dont_measure,euid<', @ANYRESDEC=r4, @ANYBLOB="01006f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,\x00']) sendto$inet6(r2, &(0x7f0000000300)="807f7bbecf7d1bf5fd3984a67df1d180476783e195b4356aaa6a10e99d8f872fd08eec97dc002fe537182f5085cc212e681a2adb2bf397397ee0d48ce0e7662535a9efa8b5bed74be99097ae9ed1502e885c32e31d17633f3b140b04d9c048fc39218e4eca652dd80d1de9531fd26f445813324b6bd990ac7bfe25c97be9023f91850844c93a6dab2f351c24884150bb9fa2b6061c70b477b461b968fae76b6c63cd68c61c44ec64b3c15c7b4b39484b566d776f77f86aca25c0d0f7890f9060e42b2fd032cead1b01076358fccc7d6cec55", 0xd2, 0x10, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x217) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0xa0) 00:08:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="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", 0xffffffd5}], 0x0, 0x0) 00:08:45 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:45 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 00:08:45 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 227.662622][ T9647] FAT-fs (loop0): Directory bread(block 62793) failed [ 227.706370][ T9647] FAT-fs (loop0): Directory bread(block 62794) failed [ 227.766377][ T9647] FAT-fs (loop0): Directory bread(block 62795) failed 00:08:46 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x20a}) [ 227.830526][ T9647] FAT-fs (loop0): Directory bread(block 62796) failed [ 227.880197][ T9647] FAT-fs (loop0): Directory bread(block 62797) failed [ 227.904575][ T9647] FAT-fs (loop0): Directory bread(block 62798) failed [ 227.926666][ T9647] FAT-fs (loop0): Directory bread(block 62799) failed 00:08:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 227.951080][ T9647] FAT-fs (loop0): Directory bread(block 62800) failed [ 227.966608][ T9647] FAT-fs (loop0): Directory bread(block 62801) failed 00:08:46 executing program 5: memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x20a}) [ 227.997283][ T9647] FAT-fs (loop0): Directory bread(block 62802) failed [ 228.022785][ T9647] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 00:08:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 228.050628][ T26] audit: type=1804 audit(1573776526.203:35): pid=9660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir019074660/syzkaller.u5dYyP/30/file0/bus" dev="sda1" ino=16700 res=1 00:08:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x204) 00:08:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x261}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f00000009c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x148) getpgid(0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000003c0)={0x2, 0x9, 0x7fffffff, 0x0, 0x15e492ea677a0571}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)) r6 = getpid() syz_open_procfs(r6, &(0x7f0000000300)='net/tcp\x00') lstat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x4000) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x2, @loopback}, 0x1c) getegid() sendmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r9, r4, r10]}}, @cred={{0x1c}}], 0x80}, 0x40010) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000480)='net/raw\x00') setsockopt$inet6_tcp_TCP_REPAIR(r11, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socketpair(0x11, 0xa, 0x6, &(0x7f00000000c0)) read$alg(0xffffffffffffffff, &(0x7f0000000300)=""/142, 0x8e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) open(0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, 0x0) connect$bt_sco(r12, &(0x7f0000000280)={0x1f, {0x8, 0x7, 0x8, 0xfe, 0x3, 0xf9}}, 0x8) 00:08:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="f3669e88cd226eaf28ff435950f9d77afa02c653993e76c7c5cd1ea515b9efb049fe16a4122023b699b099ce357edde39bbd", 0x32, 0x3}, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[]) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:46 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:46 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:47 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x6}) 00:08:47 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:47 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:47 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x6}) 00:08:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @local}, 0x1c) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x44) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200602, 0x0) signalfd(r6, &(0x7f0000000080), 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12098044}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x8, 0x7, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040101}, 0x4000) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x204) 00:08:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:47 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x6}) 00:08:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:08:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x261}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f00000009c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef64546bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd6786261808300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c030601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b288c601c0c47cc79d749fbd68abe8f0d453677c7e7f95c7d70472f7d3981e50042390a546375c8c1f1726a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc"], 0x148) getpgid(0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000003c0)={0x2, 0x9, 0x7fffffff, 0x0, 0x15e492ea677a0571}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)) r6 = getpid() syz_open_procfs(r6, &(0x7f0000000300)='net/tcp\x00') lstat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x4000) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x2, @loopback}, 0x1c) getegid() sendmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r9, r4, r10]}}, @cred={{0x1c}}], 0x80}, 0x40010) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000480)='net/raw\x00') setsockopt$inet6_tcp_TCP_REPAIR(r11, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socketpair(0x11, 0xa, 0x6, &(0x7f00000000c0)) read$alg(0xffffffffffffffff, &(0x7f0000000300)=""/142, 0x8e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) open(0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, 0x0) connect$bt_sco(r12, &(0x7f0000000280)={0x1f, {0x8, 0x7, 0x8, 0xfe, 0x3, 0xf9}}, 0x8) 00:08:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20a}) 00:08:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 388.205481][ T1078] INFO: task :9745 can't die for more than 143 seconds. [ 388.212725][ T1078] R running task 28496 9745 8950 0x00004006 [ 388.232155][ T1078] Call Trace: [ 388.236139][ T1078] __schedule+0x8e9/0x1f30 [ 388.240584][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.250642][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.256394][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.261952][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 388.271806][ T1078] ? trace_hardirqs_on_caller+0x6a/0x240 [ 388.279290][ T1078] ? trace_hardirqs_on_caller+0x6a/0x240 [ 388.284989][ T1078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.298126][ T1078] ? __this_cpu_preempt_check+0x35/0x190 [ 388.303838][ T1078] ? retint_kernel+0x2b/0x2b [ 388.311023][ T1078] ? irq_work_sync+0xd1/0x1d0 [ 388.318190][ T1078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.324437][ T1078] ? irq_work_sync+0xd8/0x1d0 [ 388.331526][ T1078] ? _free_event+0x89/0x13b0 [ 388.338571][ T1078] ? __kasan_check_write+0x14/0x20 [ 388.343694][ T1078] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 388.351704][ T1078] ? mark_held_locks+0xa4/0xf0 [ 388.359679][ T1078] ? ring_buffer_attach+0x650/0x650 [ 388.364900][ T1078] ? wait_for_completion+0x440/0x440 [ 388.377582][ T1078] ? put_event+0x47/0x60 [ 388.381871][ T1078] ? perf_event_release_kernel+0x6d5/0xd70 [ 388.393132][ T1078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 388.401852][ T1078] ? __perf_event_exit_context+0x170/0x170 [ 388.410169][ T1078] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 388.418871][ T1078] ? perf_release+0x37/0x50 [ 388.423376][ T1078] ? __fput+0x2ff/0x890 [ 388.430835][ T1078] ? perf_event_release_kernel+0xd70/0xd70 [ 388.439102][ T1078] ? ____fput+0x16/0x20 [ 388.443268][ T1078] ? task_work_run+0x145/0x1c0 [ 388.451825][ T1078] ? exit_to_usermode_loop+0x316/0x380 [ 388.459693][ T1078] ? do_syscall_64+0x65f/0x760 [ 388.464574][ T1078] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.473029][ T1078] [ 388.473029][ T1078] Showing all locks held in the system: [ 388.483162][ T1078] 1 lock held by khungtaskd/1078: [ 388.490564][ T1078] #0: ffffffff88fac6c0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 388.503444][ T1078] 1 lock held by rsyslogd/8814: [ 388.510841][ T1078] #0: ffff888095c748e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 388.522040][ T1078] 2 locks held by getty/8904: [ 388.530501][ T1078] #0: ffff88809411b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.541893][ T1078] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.553998][ T1078] 2 locks held by getty/8905: [ 388.561714][ T1078] #0: ffff888092d2f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.573167][ T1078] #1: ffffc90005f452e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.585144][ T1078] 2 locks held by getty/8906: [ 388.592288][ T1078] #0: ffff88809c35a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.603687][ T1078] #1: ffffc90005f412e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.618861][ T1078] 2 locks held by getty/8907: [ 388.623565][ T1078] #0: ffff8880a8025090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.635050][ T1078] #1: ffffc90005f492e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.647996][ T1078] 2 locks held by getty/8908: [ 388.652850][ T1078] #0: ffff88808c1da090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.664236][ T1078] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.678366][ T1078] 2 locks held by getty/8909: [ 388.683035][ T1078] #0: ffff8880a18fe090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.693699][ T1078] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.707810][ T1078] 2 locks held by getty/8910: [ 388.712485][ T1078] #0: ffff88809a32f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.723693][ T1078] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.739186][ T1078] [ 388.741518][ T1078] ============================================= [ 388.741518][ T1078] [ 388.751708][ T1078] NMI backtrace for cpu 1 [ 388.756151][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 388.764717][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.774774][ T1078] Call Trace: [ 388.778163][ T1078] dump_stack+0x197/0x210 [ 388.782484][ T1078] nmi_cpu_backtrace.cold+0x70/0xb2 [ 388.787930][ T1078] ? vprintk_func+0x86/0x189 [ 388.792528][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 388.798149][ T1078] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 388.804128][ T1078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 388.810017][ T1078] watchdog+0xc8f/0x1350 [ 388.814782][ T1078] kthread+0x361/0x430 [ 388.818846][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 388.824376][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.830605][ T1078] ret_from_fork+0x24/0x30 [ 388.835230][ T1078] Sending NMI from CPU 1 to CPUs 0: [ 388.840885][ C0] NMI backtrace for cpu 0 [ 388.840891][ C0] CPU: 0 PID: 21 Comm: kworker/u4:1 Not tainted 5.4.0-rc7-next-20191113 #0 [ 388.840896][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.840899][ C0] Workqueue: bat_events batadv_nc_worker [ 388.840905][ C0] RIP: 0010:mark_lock+0xd/0x1220 [ 388.840915][ C0] Code: 48 c7 c7 10 94 c8 89 e8 31 7b 56 00 eb c5 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 <48> 83 ec 28 83 fa 08 48 89 7d d0 76 53 48 c7 c0 a0 f1 b0 8a 48 ba [ 388.840919][ C0] RSP: 0018:ffff8880a9a17a68 EFLAGS: 00000046 [ 388.840925][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000002 [ 388.840930][ C0] RDX: 0000000000000008 RSI: ffff8880a9a0ae70 RDI: ffff8880a9a0a580 [ 388.840934][ C0] RBP: ffff8880a9a17a90 R08: 0000000000000000 R09: fffffbfff14f434b [ 388.840938][ C0] R10: ffff8880a9a0ae70 R11: ffff8880a9a0a580 R12: 0000000000000593 [ 388.840943][ C0] R13: ffff8880a9a0ae92 R14: 0000000000000000 R15: 0000000000040593 [ 388.840947][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 388.840951][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 388.840955][ C0] CR2: 00007f29e9f51140 CR3: 0000000099bfa000 CR4: 00000000001406f0 [ 388.840960][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 388.840964][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 388.840967][ C0] Call Trace: [ 388.840970][ C0] __lock_acquire+0x538/0x4a00 [ 388.840973][ C0] ? __kasan_check_read+0x11/0x20 [ 388.840976][ C0] ? mark_lock+0xc2/0x1220 [ 388.840979][ C0] ? debug_object_deactivate+0x1d9/0x320 [ 388.840982][ C0] ? mark_held_locks+0xf0/0xf0 [ 388.840985][ C0] ? mark_held_locks+0xa4/0xf0 [ 388.840988][ C0] lock_acquire+0x190/0x410 [ 388.840991][ C0] ? batadv_nc_purge_paths+0xd8/0x370 [ 388.840995][ C0] ? batadv_nc_purge_orig_nc_nodes+0x260/0x260 [ 388.840998][ C0] _raw_spin_lock_bh+0x33/0x50 [ 388.841001][ C0] ? batadv_nc_purge_paths+0xd8/0x370 [ 388.841004][ C0] batadv_nc_purge_paths+0xd8/0x370 [ 388.841007][ C0] batadv_nc_worker+0x2ca/0x760 [ 388.841010][ C0] process_one_work+0x9af/0x1740 [ 388.841014][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 388.841017][ C0] ? lock_acquire+0x190/0x410 [ 388.841019][ C0] worker_thread+0x98/0xe40 [ 388.841022][ C0] kthread+0x361/0x430 [ 388.841025][ C0] ? process_one_work+0x1740/0x1740 [ 388.841029][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.841032][ C0] ret_from_fork+0x24/0x30 [ 388.842954][ T1078] Kernel panic - not syncing: hung_task: blocked tasks [ 389.097425][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191113 #0 [ 389.106026][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.116222][ T1078] Call Trace: [ 389.119518][ T1078] dump_stack+0x197/0x210 [ 389.123957][ T1078] panic+0x2e3/0x75c [ 389.127839][ T1078] ? add_taint.cold+0x16/0x16 [ 389.132503][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 389.138129][ T1078] ? ___preempt_schedule+0x16/0x18 [ 389.143254][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 389.149395][ T1078] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 389.155624][ T1078] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 389.161956][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 389.168116][ T1078] watchdog+0xca0/0x1350 [ 389.172350][ T1078] kthread+0x361/0x430 [ 389.176427][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 389.181967][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 389.187675][ T1078] ret_from_fork+0x24/0x30 [ 389.193920][ T1078] Kernel Offset: disabled [ 389.198361][ T1078] Rebooting in 86400 seconds..