Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/07/06 02:41:33 fuzzer started 2020/07/06 02:41:33 dialing manager at 10.128.0.26:34645 2020/07/06 02:41:33 syscalls: 3122 2020/07/06 02:41:33 code coverage: enabled 2020/07/06 02:41:33 comparison tracing: enabled 2020/07/06 02:41:33 extra coverage: enabled 2020/07/06 02:41:33 setuid sandbox: enabled 2020/07/06 02:41:33 namespace sandbox: enabled 2020/07/06 02:41:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/06 02:41:33 fault injection: enabled 2020/07/06 02:41:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/06 02:41:33 net packet injection: enabled 2020/07/06 02:41:33 net device setup: enabled 2020/07/06 02:41:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/06 02:41:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/06 02:41:33 USB emulation: enabled 02:45:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x43, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 02:45:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, 0x0}, 0x20) syzkaller login: [ 265.227165][ T6974] IPVS: ftp: loaded support on port[0] = 21 [ 265.427340][ T7025] IPVS: ftp: loaded support on port[0] = 21 [ 265.440874][ T6974] chnl_net:caif_netlink_parms(): no params data found [ 265.546521][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.562762][ T6974] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.573313][ T6974] device bridge_slave_0 entered promiscuous mode 02:45:02 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) [ 265.596763][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.606323][ T6974] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.615567][ T6974] device bridge_slave_1 entered promiscuous mode [ 265.711603][ T6974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.723340][ T6974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.793881][ T7025] chnl_net:caif_netlink_parms(): no params data found [ 265.820498][ T6974] team0: Port device team_slave_0 added [ 265.863508][ T6974] team0: Port device team_slave_1 added [ 265.934275][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.943928][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.987151][ T6974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.020900][ T7238] IPVS: ftp: loaded support on port[0] = 21 02:45:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 266.034068][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.045489][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.076717][ T6974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.099622][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.107292][ T7025] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.129760][ T7025] device bridge_slave_0 entered promiscuous mode [ 266.171879][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.194689][ T7025] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.219651][ T7025] device bridge_slave_1 entered promiscuous mode [ 266.291192][ T7025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 02:45:03 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000001bc0)='.\x00', 0x0) [ 266.333364][ T6974] device hsr_slave_0 entered promiscuous mode [ 266.399141][ T6974] device hsr_slave_1 entered promiscuous mode [ 266.491026][ T7025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.548029][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 266.589427][ T7025] team0: Port device team_slave_0 added [ 266.627581][ T7025] team0: Port device team_slave_1 added 02:45:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) [ 266.748843][ T7238] chnl_net:caif_netlink_parms(): no params data found [ 266.785921][ T7025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.795603][ T7025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.851575][ T7025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.890639][ T7025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.894153][ T7324] IPVS: ftp: loaded support on port[0] = 21 [ 266.901909][ T7025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.935415][ T7025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.996648][ T7447] IPVS: ftp: loaded support on port[0] = 21 [ 267.052757][ T7025] device hsr_slave_0 entered promiscuous mode [ 267.149134][ T7025] device hsr_slave_1 entered promiscuous mode [ 267.208633][ T7025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.216880][ T7025] Cannot create hsr debugfs directory [ 267.275404][ T7238] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.282786][ T7238] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.292507][ T7238] device bridge_slave_0 entered promiscuous mode [ 267.304605][ T7238] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.312802][ T7238] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.321380][ T7238] device bridge_slave_1 entered promiscuous mode [ 267.397133][ T7238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.414142][ T6974] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.485203][ T6974] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.533270][ T6974] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.614077][ T7238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.634676][ T6974] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.753153][ T7238] team0: Port device team_slave_0 added [ 267.767349][ T7238] team0: Port device team_slave_1 added [ 267.803679][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 267.827922][ T7324] chnl_net:caif_netlink_parms(): no params data found [ 267.856288][ T7238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.863808][ T7238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.892086][ T7238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.940030][ T7238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.947006][ T7238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.977919][ T7238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.122911][ T7238] device hsr_slave_0 entered promiscuous mode [ 268.178875][ T7238] device hsr_slave_1 entered promiscuous mode [ 268.218693][ T7238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.226251][ T7238] Cannot create hsr debugfs directory [ 268.242265][ T7447] chnl_net:caif_netlink_parms(): no params data found [ 268.255592][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.264943][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.273245][ T7270] device bridge_slave_0 entered promiscuous mode [ 268.282037][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.292903][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.301337][ T7270] device bridge_slave_1 entered promiscuous mode [ 268.326920][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.369273][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.396858][ T7270] team0: Port device team_slave_0 added [ 268.428661][ T7270] team0: Port device team_slave_1 added [ 268.436457][ T7025] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.475189][ T7025] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.535140][ T7025] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.574318][ T7025] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.652521][ T7324] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.660546][ T7324] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.669186][ T7324] device bridge_slave_0 entered promiscuous mode [ 268.698628][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.705599][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.734015][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.745861][ T7324] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.758484][ T7324] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.766625][ T7324] device bridge_slave_1 entered promiscuous mode [ 268.796389][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.804696][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.832537][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.880573][ T7324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.893332][ T7324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.954345][ T7324] team0: Port device team_slave_0 added [ 268.990724][ T7270] device hsr_slave_0 entered promiscuous mode [ 269.030634][ T7270] device hsr_slave_1 entered promiscuous mode [ 269.068388][ T7270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.076456][ T7270] Cannot create hsr debugfs directory [ 269.095112][ T7447] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.102335][ T7447] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.112904][ T7447] device bridge_slave_0 entered promiscuous mode [ 269.123342][ T7324] team0: Port device team_slave_1 added [ 269.143694][ T6974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.154355][ T7447] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.163916][ T7447] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.172884][ T7447] device bridge_slave_1 entered promiscuous mode [ 269.207625][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.216205][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.235308][ T7324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.243576][ T7324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.270545][ T7324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.291915][ T6974] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.313610][ T7324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.325456][ T7324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.354196][ T7324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.386356][ T7447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.405926][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.416757][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.429257][ T2488] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.436665][ T2488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.503982][ T7324] device hsr_slave_0 entered promiscuous mode [ 269.568768][ T7324] device hsr_slave_1 entered promiscuous mode [ 269.608279][ T7324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.616046][ T7324] Cannot create hsr debugfs directory [ 269.638487][ T7447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.660435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.670961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.679837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.689709][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.697801][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.705989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.715357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.724387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.733487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.745430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.797739][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.811891][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.844209][ T7447] team0: Port device team_slave_0 added [ 269.856343][ T7447] team0: Port device team_slave_1 added [ 269.897167][ T6974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.911132][ T6974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.924813][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.935967][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.945724][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.954528][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.964032][ T7238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.023896][ T7238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.122164][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.130168][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.157505][ T7447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.171052][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.178429][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.205059][ T7447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.217293][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.232720][ T7238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.291135][ T7238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.370070][ T7025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.422187][ T7447] device hsr_slave_0 entered promiscuous mode [ 270.480198][ T7447] device hsr_slave_1 entered promiscuous mode [ 270.518167][ T7447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.525755][ T7447] Cannot create hsr debugfs directory [ 270.567145][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.582106][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.591991][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.602435][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.652417][ T7025] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.676321][ T7270] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.733949][ T7270] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.782622][ T6974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.814805][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.824184][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.835799][ T2865] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.842941][ T2865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.854379][ T7270] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.953393][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.961475][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.971094][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.981194][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.988597][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.005756][ T7270] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.095197][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.132542][ T7324] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.214254][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.223737][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.234829][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.244324][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.253881][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.263998][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.292538][ T7324] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.339095][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.347783][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.357734][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.366971][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.386631][ T7025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.398769][ T7025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.415067][ T7324] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.480813][ T7324] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.544418][ T7238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.552406][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.562498][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.571428][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.581584][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.590595][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.601905][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.629110][ T6974] device veth0_vlan entered promiscuous mode [ 271.647371][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.692356][ T6974] device veth1_vlan entered promiscuous mode [ 271.701058][ T7447] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.760864][ T7447] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.810662][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.819775][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.828581][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.842092][ T7238] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.857119][ T7447] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.896946][ T7447] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.959289][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.968557][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.977118][ T2500] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.985128][ T2500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.994525][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.003213][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.010808][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.053175][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.064892][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.077024][ T2500] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.084678][ T2500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.096427][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.105324][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.128477][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.142818][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.153959][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.176582][ T7025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.199121][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.205991][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.216920][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.233603][ T6974] device veth0_macvtap entered promiscuous mode [ 272.251832][ T6974] device veth1_macvtap entered promiscuous mode [ 272.279384][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.292521][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.301908][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.310476][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.319538][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.327720][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.336146][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.345967][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.355387][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.364608][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.388609][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.401880][ T7238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.421688][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.444425][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.453390][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.464914][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.474049][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.483237][ T2500] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.490478][ T2500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.502661][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.527081][ T7324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.550905][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.560611][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.571328][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.584590][ T2488] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.591759][ T2488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.600910][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.610254][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.620274][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.628094][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.657002][ T7238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.675300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.685828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.695544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.706246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.827584][ T7324] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.898654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.906716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.915188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.950209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.969886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:45:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000000)=0x1c000) sendfile(r1, r0, 0x0, 0x100000064) [ 272.997512][ T7025] device veth0_vlan entered promiscuous mode [ 273.083144][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.101712][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.122642][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.143157][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.151828][ C0] hrtimer: interrupt took 25308 ns [ 273.153598][ T2858] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.165499][ T2858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.185220][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:45:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0xf}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x80002, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) [ 273.204364][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.215668][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.222828][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.239264][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.254435][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.263791][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.277030][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.290870][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.299079][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.307036][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.356105][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.376015][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.391716][ T7447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.406406][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.416353][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.425463][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.437499][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.446404][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.456313][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.465862][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.474877][ T7025] device veth1_vlan entered promiscuous mode [ 273.496002][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.504916][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.516520][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.526001][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.535604][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.544308][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.553383][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.593928][ T7324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.606937][ T7324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.622525][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.631894][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.640445][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.649337][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.659774][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.676621][ T7447] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.720573][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.730697][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.739437][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.748329][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.757211][ T2865] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.764364][ T2865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.772869][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.782141][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.794306][ T7238] device veth0_vlan entered promiscuous mode [ 273.813540][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.822643][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.834201][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.843835][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.856798][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.883362][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.893068][ T7025] device veth0_macvtap entered promiscuous mode [ 273.907012][ T7238] device veth1_vlan entered promiscuous mode [ 273.922375][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.931104][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.941244][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.951371][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.959514][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.969464][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.979406][ T2488] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.986473][ T2488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.998543][ T7324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.005709][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.030138][ T7025] device veth1_macvtap entered promiscuous mode [ 274.091142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.104749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.115987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.125616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.134880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.144937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.171969][ T7447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 02:45:11 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x9, 0x24, 0x5, 0x0, 0x0, "1fbb0dda"}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "6ff0ea"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x3d7, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 274.185844][ T7447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.236020][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.247168][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.262251][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.282527][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.297245][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.320262][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.334467][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.405907][ T7025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.419011][ T7025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.433941][ T7025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.445013][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.457240][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.467175][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.476560][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.486021][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.494576][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.503775][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.512879][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.524552][ T7270] device veth0_vlan entered promiscuous mode [ 274.537363][ T7238] device veth0_macvtap entered promiscuous mode [ 274.555751][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.563927][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.572616][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.593937][ T7025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.605218][ T7025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.623098][ T7025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.635302][ T7238] device veth1_macvtap entered promiscuous mode [ 274.649608][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.659613][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.668361][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.682143][ T7447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.687708][ T2859] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 274.713805][ T7270] device veth1_vlan entered promiscuous mode [ 274.746032][ T7238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.758771][ T7238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.770796][ T7238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.782501][ T7238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.798892][ T7238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.806784][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.816750][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.826052][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.835440][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.845111][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.877177][ T7238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.889107][ T7238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.903412][ T7238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.914861][ T7238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.927237][ T7238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.944889][ T2859] usb 1-1: Using ep0 maxpacket: 16 [ 274.975460][ T7324] device veth0_vlan entered promiscuous mode [ 274.985029][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.995102][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.004400][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.014303][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.023590][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.067805][ T2859] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 275.077100][ T2859] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 275.088690][ T2859] usb 1-1: config 1 has no interface number 1 [ 275.094806][ T2859] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 275.122587][ T2859] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.136143][ T2859] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 275.151238][ T2859] usb 1-1: config 1 interface 2 has no altsetting 0 [ 275.163652][ T7324] device veth1_vlan entered promiscuous mode 02:45:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x1, 0xc, 0x15, 0x10d, &(0x7f0000000040)="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"}) [ 275.209772][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.221374][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.238594][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.263163][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.310398][ T7270] device veth0_macvtap entered promiscuous mode 02:45:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x20000) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/2794], 0xaea) syz_emit_ethernet(0x98, &(0x7f0000000cc0)={@local, @random="6cf777f0a816", @void, {@ipv4={0x800, @igmp={{0xe, 0x4, 0x0, 0x1b, 0x8a, 0x64, 0x0, 0x3f, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x3a}, {[@timestamp_prespec={0x44, 0x24, 0x82, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x1}, {@loopback, 0x2}, {@multicast1, 0x80000001}, {@private=0xa010100, 0x3ff}]}]}}, {0x17, 0x20, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "a1717b0d75457f6847ab103be119a4ff32a23d567435af942a65b20ac9a67e6570df9fb8b071c8fe933d54013212db41be656b2465a08ab2de6c16f5364dfd129b48fe16c481ee32ca57"}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendfile(r1, r3, 0x0, 0x29) syz_extract_tcp_res(&(0x7f0000000c80), 0x9, 0x5) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vcsa\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000c40)={0x6, 0x2}) [ 275.363386][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.374926][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.398636][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.418599][ T2859] usb 1-1: string descriptor 0 read error: -22 [ 275.425341][ T2859] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 275.432562][ T7270] device veth1_macvtap entered promiscuous mode [ 275.438832][ T2859] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:45:12 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xfffffff9, 0x4) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 275.491008][ T2859] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 275.509020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.517067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.524522][ T2859] usb 1-1: 2:1 : invalid channels 0 [ 275.557821][ T2859] usb 1-1: selecting invalid altsetting 0 [ 275.563692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.610306][ T7324] device veth0_macvtap entered promiscuous mode [ 275.684839][ T29] audit: type=1804 audit(1594003512.773:2): pid=8288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/3/bus" dev="sda1" ino=15743 res=1 [ 275.733810][ T7324] device veth1_macvtap entered promiscuous mode [ 275.745166][ T2500] usb 1-1: USB disconnect, device number 2 [ 275.787324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.799915][ T29] audit: type=1804 audit(1594003512.853:3): pid=8288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/3/bus" dev="sda1" ino=15743 res=1 [ 275.806967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.925985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.946065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:45:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = shmat(0x0, &(0x7f0000feb000/0x1000)=nil, 0x6000) shmdt(r6) shmat(0x0, &(0x7f0000feb000/0x1000)=nil, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000340)=0x9, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010fe757eaf04000507000000000000c40000a9b300", @ANYRES32=r9, @ANYBLOB="000000007ccacae59b479caf737f41379c002000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000067000900010068667363000000080002"], 0x38}}, 0x0) [ 275.976618][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.996296][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.015384][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.041775][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.055976][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.069017][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.079652][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.090561][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.105091][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.117982][ T7447] device veth0_vlan entered promiscuous mode [ 276.135605][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.169034][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.180714][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.215971][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.228506][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.242903][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.253483][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.264598][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.290145][ T7324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.300951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.328271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.348115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.356919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.381544][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.395955][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.415033][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.426532][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.445830][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.457980][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.478504][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.495503][ T8311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.510238][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.522127][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.532707][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.544880][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.555471][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.568642][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:45:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x400000001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0x0, 0x0, 0x1, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='F', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0x4, &(0x7f0000000000)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map={0x18, 0x4}], &(0x7f0000000100)='syzkaller\x00', 0xdfb4, 0x4d, &(0x7f0000000500)=""/77, 0x41000, 0xc, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x3, 0x8705, 0x8000}, 0x10, 0x0, r2}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="7d121a40302fc98ee77af87f9bf32d1c25ecd72ff95a3eb98dfba69af667c6b4a996493eed902914e1d21bacc0f7e595945a6885ed798049bc29656c38fa47438b38f6d5a51c5a0064e6f4ad"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x7f}, 0x10, 0x0, r3}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) [ 276.579213][ T7324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.587305][ T2858] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 276.592299][ T7324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.615044][ T7324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.624356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.634617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.644799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.654826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.667166][ T7447] device veth1_vlan entered promiscuous mode 02:45:13 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@local, @random="8014906c6b6b", @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, 'b', "044e1e", 0x884c, "46bf7192d8210276d394ef2e228fabead621168ba8458ce7e7d83d8bf352f5eadfa6fec8c52cefbf643a7420b460330862a2a9aad7692f6057aff1e52675a28bd9b39825ee0ea9a2d026b3e60cd25a542d2038283eed11f0ba"}}}}}, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000100)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x7fff, 0x20, 0x6}, &(0x7f0000000040)=0x18) [ 276.852663][ T2858] usb 1-1: Using ep0 maxpacket: 16 02:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) [ 276.967832][ T8326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.982935][ T2858] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 277.025743][ T7447] device veth0_macvtap entered promiscuous mode [ 277.037905][ T2858] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 277.046886][ T2858] usb 1-1: config 1 has no interface number 1 [ 277.079145][ T2858] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 277.091155][ T7447] device veth1_macvtap entered promiscuous mode [ 277.102413][ T2858] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:45:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x1a3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000023000000040008000000", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 277.154492][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.197284][ T2858] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 277.222211][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.232962][ T2858] usb 1-1: config 1 interface 2 has no altsetting 0 [ 277.268453][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.297301][ T2858] usb 1-1: string descriptor 0 read error: -71 [ 277.305534][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.321210][ T2858] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 277.335214][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.348321][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.352082][ T2858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.358909][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.377693][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.387838][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.400478][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.407490][ T2858] usb 1-1: can't set config #1, error -71 [ 277.412503][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.426706][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.442814][ T2858] usb 1-1: USB disconnect, device number 3 [ 277.457759][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.489419][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.509029][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.527779][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.615656][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.785926][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.812069][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.028594][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.042827][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.055305][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.067312][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.079456][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.089983][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.100541][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.111771][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.122758][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.134156][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.149129][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.156553][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.166041][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.175435][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.190739][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.204857][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.213193][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x5d) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000900000007000000000000000000000000ebbf01b2f1d7e2bf70079d1cdcc70be18d2a18c58152d995bc668ab0d5407ddd8b3cb8ec5b4fb28fa41244688dec5b2b88006b210f896fe9875443e3b97bed31d442ffce2feace4268749a56284a73c58a5118482536b3404df85458136a36081d60a521d8272d5d9dd0335b9ba1a1cc1117a41445da4f09ffecceb020f1f68cd49eb7fefd559f25609ffccb2d634d658e4dd0d1e3f757ebb9903dba7968295ef4c3ed07839a84bf98bddb3307291b99b104b84f253ad6f9268773", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 02:45:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) accept$phonet_pipe(r1, &(0x7f0000000300), &(0x7f0000000380)=0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f0000000080)=0x80) 02:45:15 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x3, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x2, 0x0, 0x3, 0x81, 0x0, 0x0, 0x3, 0x10}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xe}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000500)={0xa, {0xa, 0x3f, 0x8}}, 0xa) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000001fd8)=ANY=[], 0x0, 0x10000, 0x0, 0x0, 0x41100, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x10, 0x0, 0xffffffff}, 0x10}, 0x78) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000540)=0x38) fadvise64(r8, 0x0, 0x8000, 0x2) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000740)={0x4}) kcmp(r10, 0x0, 0x2, r8, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f0000000ec0)=ANY=[@ANYBLOB="7f2626e991039ac75e7a2053aecd7befa7b8f25afa0b208d6447cdfa3be748a27546638533cfe5e489af81690d90890a0c4dd9f64f9f493954c993040865c48c8a1bc91f6597d6b15e8225bb4b86d6f6c4f1d533200d3ad974c85653edd00022aafc5d4aaa3be22d6a59e2b078d1eda69c077d7cdef60000c941de38d2c2f2602ed7eb8b9c3b0cb26278001e0ae733afda64f2a53fb8753d5f07a33068d95e9bdca24b5e393f008ad4f052a2085085744186e34d5150b5b519a2e9d7663219eef5e5cf64f66493fba5e579a07e", @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c67726f757036a7aeaab788815769643d09e8af42572ee4da90cc24e3b7c33e23333d48010400000000000043c859cf76e963547629164f261bd21f032ce060447949ad052371add4cff9293f997b262e5ab3af48aaa20dceb0267f4dbecbc30740f99fba6200ef0d858bbe0d8d89799b8c8bb6f931c7204ecfb72223e584921270bfdb079355a193a86e814fe95d28f2adfbc481ba57ad9a3feba948c712dae4d9f1f72e530fc6a06db8f8899f59c6230acab0d99b42d1199eff2c124039e96b272e61a86a06f415efd08cafa9e2f06c7320b04ae8c72790881c2a42fef3d2ed979a947cdc7fe3b5e474c6", @ANYRESDEC=r12, @ANYBLOB="2c6d61785f726561643d3007000000300230303030303030346331392c626c6b736980653d3078303030303051303030303030303630302c646f6e745f6d6561737572652c7569643e", @ANYRESDEC=0xee00, @ANYBLOB="2ca3d526c246b71b73723d7b6261630000000072616e736d7574753d2f6465762f6b766d002c00ae3ad4bce2094bd8cbcdd813ecfd861a6120e4dab49e2f919dd8aa9aef019450a3b04f977ee65f01000000f061bf91999b942e04792d53cc636019e31925132a5ccab623b1cb6347369444bc39a00634820a70faa90697774515ddbfe72bcd34488b253bee7101ca59d6fb269f597cf6eeb09a10c4c41e85f2ba912153b80dac76c5b5eef800000000"]) setgid(r12) statx(r2, &(0x7f0000000300)='./file0/file0\x00', 0x2000, 0x180, &(0x7f0000000400)) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000140)='./bus\x00', r11, r13, 0x800) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x40, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8000, 0x1d}, 0x10502}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r14) 02:45:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x81}, 0xc881) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000040)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4, 0x2) 02:45:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x200c010, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) fchdir(r2) r4 = open(&(0x7f0000000080)='./file0\x00', 0x2e0c5, 0x0) write$9p(r4, &(0x7f0000001400)=';', 0x20001401) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x74) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, 0x0) 02:45:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x58, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4880}, 0x8000010) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000140)=""/87, &(0x7f0000000200)=0x57) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0}) [ 278.638059][ T8367] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:45:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0xa8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0xfffffffffffff3db) [ 278.752160][ T8381] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 278.870138][ T29] audit: type=1800 audit(1594003515.864:4): pid=8368 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15779 res=0 [ 278.984274][ T8381] minix_free_inode: bit 1 already cleared 02:45:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) accept$phonet_pipe(r1, &(0x7f0000000300), &(0x7f0000000380)=0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f0000000080)=0x80) 02:45:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x80, "d7b9050e071114e7e6673df4befb43d4c8d04ed11a186a5749a89a667ff6bd78624f6916c1b460b021dc20a8e9c456da7a15b633e39fd1a1e974f47c3dcbd04e09cc23fb79c666738d46b75319aef6baae719b16f533c08c8e146e59a550fd50cd208ed0d27f65a9bcaea12fb58b544368a08fe20451696cf061ec6ccc2ad13c"}, &(0x7f0000000180)=0xa4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8) r3 = dup(r2) fcntl$addseals(r2, 0x409, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/psched\x00') ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000280)={0x5, 0x8}) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x12f6, &(0x7f0000000500)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x12c0, 0x3a, 0x0, @local, @mcast2, {[@routing={0x2f, 0xe, 0x0, 0xb1, 0x0, [@dev={0xfe, 0x80, [], 0x43}, @ipv4={[], [], @remote}, @dev={0xfe, 0x80, [], 0x18}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @broadcast}, @mcast1, @rand_addr=' \x01\x00']}, @hopopts={0x1, 0xe, [], [@pad1, @generic={0x8, 0x6e, "68cc690947816e5249817644cf20483136c73f28d29c7a6f1425e9f8a5eb5113f5f23d5b744951587f9efbedca88ad072b95a1932297cf200d11673a0766795d99cfc0274286fed0c64339b9fd362ba253a6f9b2ca39566c71966f52374472a42704ebc4aaab195dabcd2f85f5c0"}]}, @srh={0x1d, 0x8, 0x4, 0x4, 0x9, 0x20, 0x1, [@empty, @private1={0xfc, 0x1, [], 0x1}, @remote, @mcast2]}, @routing={0x2, 0xa, 0x1, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private1]}, @fragment={0x2e, 0x0, 0x0, 0x1, 0x0, 0x6, 0x65}, @srh={0x87, 0xe, 0x4, 0x7, 0x1, 0x0, 0xad2, [@private0={0xfc, 0x0, [], 0x1}, @mcast2, @local, @private1, @private2, @remote, @dev={0xfe, 0x80, [], 0x1a}]}, @hopopts={0x87, 0x212, [], [@generic={0x4, 0x1000, "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"}, @generic={0x3, 0x64, "46c61848a2beaf11d275c3d4f077324203816922e3954dbe2e9482ac251818fe1eaddea69039129ee3b189efd5b59beb5e49252e4e0b22118e577d92035facbb182f26da1be263df4eddaade16edb9a5cbd5409405a04a815b6da87cb463150576e00706"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x10, {0x3, 0x2, 0x3, 0x8938, [0x7]}}]}], @echo_request}}}}}, 0x0) 02:45:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00@\x00\x00', @ANYRES16=r2, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7fffffff]}, 0x8) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) [ 279.385337][ T8381] Process accounting resumed 02:45:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/102) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e23, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 02:45:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d9e95c0ae2148e38ab08861785f62617463686d653d3078303030303030303030303030303030302c00"]) 02:45:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080)) listen(r0, 0x1ff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 02:45:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000300)={@loopback, 0x54, r8}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r5, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x20040840) setresgid(0x0, r4, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) [ 279.655616][ T8434] EXT4-fs (loop0): Unrecognized mount option "mž•À®!H㊰ˆax_batchme=0x0000000000000000" or missing value 02:45:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000022cad08000000000000000000000000000005000300000000004d"], 0x60}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000c081}, 0x4000000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000040)=[0x0], 0x1}) 02:45:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b160"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.814142][ T8434] EXT4-fs (loop0): Unrecognized mount option "mž•À®!H㊰ˆax_batchme=0x0000000000000000" or missing value 02:45:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x0, 0x26, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x8, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r2, 0x0, 0x1}, 0x40) 02:45:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) accept$phonet_pipe(r1, &(0x7f0000000300), &(0x7f0000000380)=0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f0000000080)=0x80) [ 279.916686][ T8461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:45:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x200, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x30000, 0x0) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x0, 0xfffffffc, 0x692}, 0x40) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100001, 0x0) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x41, 0x8466, "427f28f9fbd57c6844ced57640035d00ff7ee8198253e6d9070000218238c063eb769c1f80cb905c4cabaef67ae2cbdcc7db9cb0c5f1c04322f940b3"}, &(0x7f0000000200), 0x1000) [ 280.082307][ T8464] kvm: emulating exchange as write 02:45:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b160"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:17 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0xfffffffffffff801, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_usb_connect$printer(0x5, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x1, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x17, 0x40}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x81, 0x1, 0x8, 0xff, 0xab}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x5d, &(0x7f0000000180)=@string={0x5d, 0x3, "ccc21f0c1be1e5291058364885287b480323f211a939d5ea16910c67efb0d2b32364388ea3eb53caa2fe1ab973d5921ffd2ca490b943277a32c95b22eef3edd255d11a60f09a2f54141504734db3bd40bf68c36d240fdaf80836aa"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}]}) syz_usb_control_io$printer(r4, &(0x7f0000000440)={0x14, &(0x7f0000000300)={0x20, 0x24, 0x88, {0x88, 0x23, "7e3b2e0c4aec61b7e7a4bf7cb8fc51b155689965d4ef178c84051db797fafff563d36610bf16290c8f4e0fdd7643affc02f8d009583e66345438f9a0da33fb962d06f341668559344d926461fac781c0c3085c8552d5a36599e53a1d19a4dcd07dce19ac58cbb5d61c39aeabc7e2c282c4204926e4ad46862f488ad9d04028db32fda30d0933"}}, &(0x7f00000003c0)={0x0, 0x3, 0x60, @string={0x60, 0x3, "5b014098a2d50dbb5b71c8c7748704a44438c323cb293e8741a790719c9ac5430b55c66f34a3da98c68d503960a8e0d314b62139bc0bafece8cc52559150332e4e22ff188d40dab477d36ff36243a29c93805940ce04dbb844b1d4b420f3"}}}, &(0x7f0000000680)={0x34, &(0x7f0000000480)={0x20, 0x43, 0x83, "8b9c13f5e1cb4a6c381bc73fbc67ef45ec242ab30dc4f5503bb9401b27ccbe204ed1453ea4387f122fa423d7d4914a656a1252f9d97b2833a92dd17012053e3b6747892b72a65acbdd2e05f2afeb91b66ed875fd356deecec3f08a11994e174bd440185cdea367c2821f819ba433e49cb3cb9772a5c4b56c37a2fc48a15aa1f518f19d"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000005c0)={0x20, 0x0, 0x38, {0x36, "30512b36986297aae6e2cd9bfd077e997209b53234911ef15217525584807d0166dd0a5b89e481f8906f045414f0d2f4e024b63da88f"}}, &(0x7f0000000600)={0x20, 0x1, 0x1, 0xe0}, &(0x7f0000000640)={0x20, 0x0, 0x1, 0x2}}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0xb003, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) 02:45:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b160"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.506877][ T2865] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 280.747569][ T2865] usb 1-1: Using ep0 maxpacket: 32 02:45:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b160"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/46, &(0x7f00000001c0)=0x2e) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) getsockname$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)="68982d", 0x3) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0192070000ff2f1037bfbf6334b39014200100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x4db, 0x400}], 0x4810, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:45:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) accept$phonet_pipe(r1, &(0x7f0000000300), &(0x7f0000000380)=0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f0000000080)=0x80) [ 280.947047][ T2865] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 280.971120][ T2865] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1023 [ 281.013942][ T2865] usb 1-1: config 1 interface 0 has no altsetting 0 [ 281.033861][ T8522] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 02:45:18 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xde}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000100)={0x0, "81a4d8f6c8bbc8ac9d358c05f82404338b262e87be64c1368754a2aea6516215", 0x3, 0x1}) r5 = accept4$rose(r1, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @default, @rose, @bcast, @netrom, @rose]}, &(0x7f0000000040)=0x40, 0x0) sendmsg$sock(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="c1824bda417520e702217a6d211390af21b72e0bf3e58edad44535756b09f9ce7ecd0bba4c450469dd559b023ac3657182819af8e87ef2734fc2b92c0dfdcb86215c0b3f53434eacc7e3510dbf5c5eff82c99a12d0b87ef1d075f30186d8f0fba74c6f0625173dba02ce17556b28f79bbd7ba3b1d445efaa531af933b679d36d2e7cebd03f36cb08ba231af254e3d26fcf6f62f7e222ff65cef2d2c6f82149c92ff3e41e32f5a10579f9f93dcf394f74797fd04823b457c0df27cb4bd9b16ec6e04936b4f15857477764107c0390e20125603fe60598f26c294ea8d6764f436486070189e408de21a7f6bd71d62d7e8371adfdac", 0xf4}, {&(0x7f0000000340)="e47ad46e6b1aa33afc7195333d84188daaf9541f83fd6a9798c8bc9d3163a4186afb1682cee42aed1ef199bd8184313a2722e51c68be583314b6c3510efeed47e82583b37f3fd0a7a4648311c5a673de58b79505af590083ccdbfd966cd08665307c110322869e908aacacd2e11ead80b1010c596d88c52d98d7064e20a76da4db83091ff833ac99fc6fcf3301e0c2b7c6dd8000c4d578685cbf553d8b0a695505f4bb7370da30b71e9f466e048cdb4fd5b83b00a5e048888d2aa4720e7f", 0xbe}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000400)="97494333f0db6b3b50166a56737f17394b1cb0e3fcd44c70b17ff57ec117f1119bced3ab166641d2ebc04977a6f53d9a1b233005c666b0e068afa2d6777cd1325c94939f8160649a3b72ae35e23dfb62b7edeb677df8998705c047ad6d1271f157992e6efc5754464ccbaee4a8b15e0342e6a16b36fa2487d8b204e2ed43a00bb8f25854896cbfde9eec22993836579b0270bf25163c47bcc43e18647cd20f2d1a2e94cd40cc0995926c4a83f2659d53ef4eee8cb62e4f7bfd2dbf0822b8474d0e311b65b866d2c89af0c2eb11290c963a549129657dfc73abefac18eb019352c4e4692730af2b798478be3060", 0xed}, {&(0x7f0000000500)="bfee772c35032225bfad55f29207bb56742f9f150e22f1497cddeb0f44f0326b9447f557c986766e1fd164717730b23a0c3341e19de1bf7f5393fa0985ec92c4bced2e577acccca6c1bc21aaeced5f19f2dc7374d3fc3840fcb12dc8be6d886d167d5246e6a87eb826ac87face7f7f49eebe658b9179ed0cd06203bae2e8e83f01dbd117dc39bfbf35e07a758f3249b0f721bacbec33addc65268fba45c2f5a1de1c4f9cfc5593312367f9525f5734e6f91723db4635a381ddbb20f297064b703cdfaff3eced59845905259ae40a3d79c74cdfc6df6002d518", 0xd9}], 0x5, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0xe28}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x8aa}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xa8}, 0x800) [ 281.158547][ T8522] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 281.195822][ T8522] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 02:45:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r2, &(0x7f0000002700)=""/4104, 0x1008) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000000)=@default) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000240)={0x3, 0x20, 0x9}, 0xc) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x7c81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x3}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) 02:45:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b160"]) [ 281.210486][ T8522] EXT4-fs (loop4): filesystem is read-only [ 281.231861][ T8522] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 281.237119][ T2865] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 281.282552][ T2865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.286332][ T8522] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 281.324396][ T2865] usb 1-1: Product: syz [ 281.360171][ T2865] usb 1-1: SerialNumber: syz [ 281.373216][ T8522] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.430074][ T8522] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 281.437193][ T8492] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.457874][ T8492] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.483797][ T8522] EXT4-fs error (device loop4): ext4_fill_super:4667: inode #2: comm syz-executor.4: iget: root inode unallocated [ 281.519226][ T8522] EXT4-fs (loop4): get root inode failed 02:45:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00030200002356f3"], 0x0, 0x0}, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x43, 0x61, 0x40, 0x1557, 0x8150, 0x9e64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x6, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, &(0x7f0000000100)={0x1c, &(0x7f00000002c0)={0x0, 0x0, 0x1, "8d"}, 0x0, 0x0}) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x43, 0x61, 0x40, 0x1557, 0x8150, 0x9e64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x6, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, &(0x7f0000000100)={0x1c, &(0x7f00000002c0)={0x0, 0x0, 0x1, "8d"}, 0x0, 0x0}) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x43, 0x61, 0x40, 0x1557, 0x8150, 0x9e64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x6, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f0000000100)={0x1c, &(0x7f00000002c0)={0x0, 0x0, 0x1, "8d"}, 0x0, 0x0}) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900a60083"], 0x0}, 0x0) [ 281.532137][ T8522] EXT4-fs (loop4): mount failed 02:45:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r2, &(0x7f0000002700)=""/4104, 0x1008) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000000)=@default) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000240)={0x3, 0x20, 0x9}, 0xc) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x7c81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x3}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) 02:45:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 02:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x503c2, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000100)=0x5) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 281.866824][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 282.117191][ T2865] usblp: can't set desired altsetting 255 on interface 0 [ 282.126747][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 282.140482][ T2865] usb 1-1: USB disconnect, device number 4 [ 282.276744][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.296785][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.316607][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 282.446854][ T5] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 282.456398][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 282.486556][ T5] usb 2-1: SerialNumber: syz [ 282.492747][ T5] usb 2-1: config 0 descriptor?? [ 282.856960][ T2488] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 282.968190][ T8554] udc-core: couldn't find an available UDC or it's busy [ 282.975189][ T8554] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.009094][ T8554] udc-core: couldn't find an available UDC or it's busy [ 283.016258][ T8554] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.087116][ T8554] udc-core: couldn't find an available UDC or it's busy [ 283.094120][ T8554] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.119572][ T2488] usb 1-1: Using ep0 maxpacket: 32 [ 283.276909][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 283.284425][ T5] usbhid: probe of 2-1:0.0 failed with error -71 [ 283.307619][ T5] usb 2-1: USB disconnect, device number 2 [ 283.337031][ T2488] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 283.354111][ T2488] usb 1-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1023 [ 283.373168][ T2488] usb 1-1: config 1 interface 0 has no altsetting 0 02:45:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) accept$phonet_pipe(r1, &(0x7f0000000300), &(0x7f0000000380)=0x10) 02:45:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:45:20 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x203, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8000, 0x0, @perf_config_ext={0x1, 0x8000000000000004}, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_vlan\x00', @broadcast}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x408000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000003700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000d60efe4b3fbd1ad75ddd00"/34, @ANYRES32=0x0, @ANYBLOB="0000010000000000140012800b00010062726964676500000400028008000a0001e04931b6b389a339e2a653050b660d7783493cffffffffffffffff96977e2e498ec1266f51494f79813070902d4e1cb531e8e35295e26e5be522b7f4e3f83c56514d887770402275c0f3845c1995dc53253aceef8414b3b8e14367e286c7a83c6cdc324dd0180ee656c40387f345babe5536aecf6d65459ac886f9d215ad0dfacb70168c13f5c4b306103dc330e9bbe7d8b505c8403e1cffae64cef6bbffdfcc5e9dc7d7ea8bc09e3ca1f06d0c77d31be74f8c72f8dbc7bb4d3d86216d26b139411c04956344fe1bff7dcfa19f3821d12a1d444b48bb11abfdbc9a7c1db6e60792ba727ecd556f380bcb2397dd89b4f622a89c5909b5ff000074f96ebd889de12ba775853eac3596d8dbf578c9046456384bd68f0310fe", @ANYRES32=0x0, @ANYBLOB="04"], 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000000000000000000010000000000002018410000004c00180000018862726f6164636173742d6c696e000000000000000000001000"/87], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000002c0)={0x5, 0x6, 0x6, 0x3, 0x9}) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x282, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000040)) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 02:45:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x2, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x38}}, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="f8ffffffffff"], 0x14) socket$inet6(0xa, 0x1, 0x84) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000800ff7fffff15ffffffff800b00010069703667726500002400008014000700ff01000000000000000000002000000106000200a8f000000404120008000a00", @ANYRES32=r5, @ANYBLOB="08001f00020000000800040005100000080028008ceb0000"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}, {&(0x7f0000000000)="76ff7799f45cc9f4a401f3d393e27a522d4b9a2a00000000000000007400504d36fbc2d0e66c01", 0x27}, {&(0x7f0000000300)}], 0x3) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r7, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x48008}, 0x4080) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) [ 283.446764][ T2488] usb 1-1: string descriptor 0 read error: -71 [ 283.453750][ T2488] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.495170][ T2488] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.514357][ T8616] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 283.546602][ T2488] usb 1-1: can't set config #1, error -71 [ 283.548837][ T2488] usb 1-1: USB disconnect, device number 5 [ 283.568036][ T8616] team0: Device ipvlan1 failed to register rx_handler 02:45:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) close(r1) [ 283.906564][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 284.031809][ T8629] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:45:21 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) [ 284.085648][ T8624] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.166453][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 284.296798][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.327812][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.360310][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 284.462988][ T5] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 284.477299][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 284.529257][ T5] usb 2-1: SerialNumber: syz [ 284.561539][ T5] usb 2-1: config 0 descriptor?? 02:45:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 02:45:21 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'geneve0\x00', 0x1, 0x7}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x470280, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000280)=""/170, &(0x7f00000000c0)=0xaa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000100)=@int=0xd994, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r5, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xff8000, 0x9, 0x452, 0x5, 0x8, 0x80000000, 0x5}, 0x9c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x4be, 0x4) dup3(r2, r0, 0x80000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 02:45:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) syz_open_dev$tty1(0xc, 0x4, 0x3) 02:45:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) 02:45:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)='XFSB', 0x4, 0x40}, {&(0x7f0000000400)="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", 0x1f7, 0x9}], 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="7d2dbc2ff6470f7b9532fe2c3479e794599d3b822881f759b63e1bd7860b1a802fc593868847ef664df8bab1036b574e3fc364ce98eac70dcaed6a2ee0f8d2a04fe2734a64daacd6d0a9979ba1b5d5ea051019898fee7eb3a0f47c0c2d5c4d5f79c2decc2ee1c16ce20fb628be7a8a63cf8fde505c6eb27801a1129b9b359a8b", 0x80, 0x4}, {&(0x7f0000000240)="382010a63d1febba80b1091bb0bdf04cadf97b18db919406a3b903f542d47240ff99eb70d3a77696db6ebd0d365437ee4501a4a64a79d6ef33fc6b9475b26af177983d721491aead1f39311c06f99c73760f7be231790930f27346507d0f85ac96e4b16a99ea102fe3ac4b1f9130d60d7e16f0d8b967ad0d446dc2081fbea86883bf7b1bfcf9b6fed92948e914dc7b500a59171cd02df56efc0ab4f8fa98f43cce860e3ae8baab42e6e43226913fa70c0e18195355dfe88cbdd5d0572fd9f251ba4c553912276905fce3e0eb0d9d0f9c9ddc", 0xd2, 0x4}], 0x400000, &(0x7f0000000340)='xfs\x00') 02:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.826619][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 284.832700][ T5] usbhid: probe of 2-1:0.0 failed with error -71 02:45:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) close(r1) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000100)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000140)=r8) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x660c, 0x0) [ 284.897677][ T5] usb 2-1: USB disconnect, device number 3 [ 285.021553][ T8692] XFS (loop4): Invalid superblock magic number 02:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 285.067816][ T8711] binder: 8698:8711 ioctl 80047c05 200000c0 returned -22 [ 285.180068][ T29] audit: type=1804 audit(1594003522.275:5): pid=8712 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/13/memory.events" dev="sda1" ino=15801 res=1 02:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x1001) [ 285.391558][ T8692] XFS (loop4): Invalid superblock magic number 02:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) 02:45:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04", 0xb) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000011c0)=""/192, 0xc0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 02:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 02:45:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000200)=0xc) 02:45:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8c00000000000000) 02:45:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x5) 02:45:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:24 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='lockproto=lock_nolock,locktabld=![,\x00']) 02:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$HIDIOCGREPORT(r4, 0x400c4807, &(0x7f0000000000)={0x3, 0xffffffff, 0x4fb2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$TCXONC(r0, 0x4b63, 0x3) 02:45:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000002c0)='\x00', 0x1) 02:45:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000edffffffffff1700128008000100687372"], 0x38}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x24001, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000500)) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020028bd7000fedbdf250600000008000700e0000002150001e5c370729b632f706172747c8d7e0fdee2e95dfef1a2f1494b6974696f6e7300000000080002000700000006000b0029009e818b98588dd69e1d92bbec237f64a2d992306965"], 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, r3, 0x628, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:45:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.410275][ T8804] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.441588][ T8813] gfs2: Unknown parameter 'locktabld' 02:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:24 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "36a44935d91adec941a677332c6b701c"}, 0x11, 0x2) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x0, @local}}, 0x1e) [ 287.524802][ T8817] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.540933][ T8813] gfs2: Unknown parameter 'locktabld' 02:45:24 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x100000000e196]}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000000000)='./bus/file0\x00', 0x141842, 0x140) sendfile(r1, r0, 0x0, 0x209) 02:45:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000140)=0xe, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}, {&(0x7f00000000c0)="3faeaf31", 0x4}], 0x2}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 02:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x9, @name="fe495d78067b220b6e736a2d3bf60ea46efdd1b46d4e1cdb0de567d972224469"}) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x98f903, 0xb, @name="fe495d78067b22036e736a2d3bf60ea46efdd1b46d4e1cdb0de567d972224469"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) setuid(0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in=@initdev, @in6=@dev}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000001980)=0xe8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004855}, 0x20040840) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000200)='./bus/file0\x00') [ 287.768128][ T8836] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 287.800612][ T8836] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2000000d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x200fff) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0x305e, 0x4) 02:45:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) 02:45:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) [ 288.130515][ T8848] overlayfs: unrecognized mount option "low€r–A'ž$À^Çõ×èD;¿Ž/þIt [ 288.130515][ T8848] »;ÌÕ+ÂÊÅå—./bus" or missing value 02:45:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) [ 288.232889][ T8850] overlayfs: unrecognized mount option "low€r–A'ž$À^Çõ×èD;¿Ž/þIt [ 288.232889][ T8850] »;ÌÕ+ÂÊÅå—./bus" or missing value [ 288.270844][ T8857] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) [ 288.320049][ T8857] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c11e7a7ed008506000010000040000000000000183ecaacc66aa33872897967a3933f61c2d4327c33a976bbf291c404683fd12bd26249d127e8bb032cf6c4bcfd65b9be2b9b85135d5200f352f07b97c85362f5683e38a3dd7950b1a115a14e20de3a89a5c36fb78bcd29158cc70f369f18bee178a76f5cd40cba62c86ed70cd60d74fb510f9cad5f13b9d11cf4766affefcec78e96291651c276", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010003"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c0001800600010000001d0087fc0500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0xc0802, 0x0) fchmodat(r6, &(0x7f0000000280)='./file0\x00', 0xb8) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x7c81, 0x0) ioctl$RTC_ALM_READ(r9, 0x80247008, &(0x7f0000000300)) [ 288.384073][ T29] audit: type=1800 audit(1594003525.475:6): pid=8852 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15820 res=0 02:45:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000280)={0x7, @raw_data="7b57bb4a4aa162b835fb457bfd50121cde7b2260c389e6e7070e2a371956d95fc685f2ab09adb841668d039d4c223e46f599a81b6a3648c05fb2069793409ff56ab2306b2f921b43fe80d8a4590790c33228dd174b11ae19abd585b171249532bcd1a97bb6120c6ce37d5b1fc1cdab1524aba88cc5d902f317aab7c340bcb48b624a7e1016870c1bbaf8b5160d46aa6cdf14c36105b42c7cfdd1f117db564c88abcda9a2a27161f56206512ded09dd013a48db890ec8fc96d90ef7dcddab7c518d5bb8a44296030a"}) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x4, 0x50, r6, 0x82000000) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 02:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) [ 288.579478][ T8878] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@local}) 02:45:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) [ 288.698288][ T8885] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f00000000c0)=0xe, 0x80000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x3f) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffffe01c17a749"], 0x15) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="2c004c0d1009786fb0916de2e2037d384b18aa2b9e685bdf91d3835ed45f022735510af7d6e39c92f787ebf514a1b7e20713f0556c3866f8040e884535ae06d7ad3d2a2e4b2580e42b5814c15c25f0a933977a70cc64cec6671566daa2c9334298138e20082728c03b28228c23f53aff8c7e772756e30e7d22a63c6d712cf120098dbbd56b68fe38acca9e90f863bc07f61f6115b64043780182835015667e40c5f2d2212dd81f934f595c19189f467b1de2db8edbac0b0e901c7ba18da197c4d3e9a39dcd9ec5"]) 02:45:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000bff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="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"], 0x40}}, 0x0) 02:45:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 02:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, 0x0) getpeername$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r6, 0x7c80, 0x0) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000001c0)=0x18) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f0000000200)={0x2}) 02:45:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') socket$isdn_base(0x22, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xa8, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x2f7, [], @p_u32=&(0x7f0000000100)=0xfffffffe}}) 02:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:26 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r3, 0x23, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x3, 0xffff0000, 0x81, 0x7ff}}}, [""]}, 0x30}}, 0x20000051) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000000)={0x7, 0x0, 0x7, 0xd2, 0xcbb}, 0xc) 02:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) [ 289.320317][ T8936] IPVS: ftp: loaded support on port[0] = 21 02:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:26 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0/file0\x00', 0x2d2d, 0x2, &(0x7f0000000240)=[{&(0x7f0000000e40)="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", 0x1000, 0x3}, {&(0x7f0000000140)="db169254ec9ca1b35b0bffec6c1e3addd7ac3ca041675e1f9eb3b13bba792dfd6ce2a3ff04c47571dd0b717b207174ad542b69b11aa8575dc55fc1ab71cdf448e0047c95004b8d95ac2dcbd6d1e325d500c614e3339d876d1a6c6c7ae5a5db86f170668ecb33c9f55dfd5f61f661dbc92da33d9fcc616b023f0bca8aa8f89ee9a54627d264681e99c316f201da8bfb6715a1d066cfed5a591511efa438d6a1d309c4e6326363c2d635244a8f7eae581e832f2d0133bd75d523bee2105307780f6a2f94efe5f9fc32c7f6a84b8e3edd5c3d0f9a38b763f170d483bf237ffd16da8f0250a8a4a0b5516775d87af9c3e67bb7", 0xf1, 0x4}], 0x10800, &(0x7f0000000640)={[], [{@hash='hash'}, {@pcr={'pcr', 0x3d, 0x2}}, {@euid_gt={'euid>', r1}}, {@subj_type={'subj_type', 0x3d, 'subj_role'}}]}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0xa, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="e9", 0x1, 0x1000000}]) 02:45:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x8, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) [ 289.568220][ T8975] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="bf1f0000050000007dfd6f7001f7befc2a24f912bb9a273f5624e72050a0e1f96e15cc3714d4af32b6b6ae3a5439569eb4e73d9622febb6d8cda5c5f7e6c64dc37942429ca481c92e98d3b9a8cd7be87ae353acfe46d5acf545920463d3b07da7f5e51cc8df26ba04c3d57c9fc0145660000"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4c) r7 = dup(r6) setsockopt$inet_dccp_buf(r7, 0x21, 0x80, &(0x7f0000000240)="054e6ea6e20d7afa7497f5729a5a4a1831b7482923ad1b17aec13faae90c65e3ab57e33fb2a6f908eb70ae5d700646c833edfb61731c1a9a4f6367aeb69648138682fbe00326bfe441f5bdc6c77ef6d564f13d89f6bd9f42efb611678eab9675aa1eddbf95a0f501bf9df2268c8fb695fa411d94c12c5e31a44b774b47ac42475f25a4f090", 0x85) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.945594][ T8936] IPVS: ftp: loaded support on port[0] = 21 [ 290.004760][ T26] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:45:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}]}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000000c0)=""/65) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)="e3132b95c80bff558d9a89a17013c9d00f9b242d284b6340d78a00de61d3f59d339d2047becfd4277cc3fd011ae7355031164414853d07653978d263586cbeae2f2fd318f9c0c59ed99737ce6868805e19547e2f3f3716be7f1177821d8f540751bfb4f959ae", 0x66, 0x995}], 0x1010010, &(0x7f0000000640)=ANY=[@ANYBLOB="687567653d77697468696e5f73697a653d23d3bbd2322c687567653d77697468696e5f73699165032c687567653d6164766973653d706f72742c736d61636b66736465663d3132372e302e302e31002c66736d616769633d3078303030303030366131322c646f6e745f61707072616973652c666f776e65723d", @ANYRESDEC=r1, @ANYBLOB=',smackfsdef=trans=rdma,,defcontext=system_u,context=unconfined_u,\x00']) socket$nl_route(0x10, 0x3, 0x0) 02:45:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:27 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4045, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x28000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x8612, 0x7, 0x7, r4}) ioprio_set$pid(0x2, r4, 0xb94b) sendfile(r0, r1, 0x0, 0x10003) 02:45:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 290.399511][ T29] audit: type=1804 audit(1594003527.495:7): pid=9055 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513050223/syzkaller.WcyL8D/18/file0" dev="sda1" ino=15835 res=1 02:45:27 executing program 5: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 290.495851][ T26] tipc: TX() has been purged, node left! [ 290.583250][ T29] audit: type=1804 audit(1594003527.625:8): pid=9055 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513050223/syzkaller.WcyL8D/18/file0" dev="sda1" ino=15835 res=1 02:45:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:27 executing program 5: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 290.751144][ T9074] tmpfs: Bad value for 'huge' 02:45:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000100)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x78, "906dd42d548d5c4dddb5a11a699f8dc6767a5ad788d29ff9b4a2ffb75f5c897c85da977553c72cdef249900a6430a2a3c168561a6454bb9f1e1997f2120983a52c7ca12cf3d668bf0adf5bb695f21199fbc4b8a08fbc649bf52e73cb1b2bffb064e55369ed7244d58d4778e0bcd7386992b1a6e8138b69fd"}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000140)=0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f100000080003"], 0x4}}, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r8, @ANYRES32=r6], 0x4}}, 0x0) sendfile(r5, r3, 0x0, 0x100000002) 02:45:28 executing program 5: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 291.062376][ T29] audit: type=1804 audit(1594003528.155:9): pid=9088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/21/cgroup.controllers" dev="sda1" ino=15733 res=1 02:45:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) 02:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa8002, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = geteuid() setreuid(r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000000c0)={0x174, 0x80, {r5}, {r6}, 0x0, 0x80}) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, r7, 0x0, r4, 0x0) r9 = pkey_alloc(0x0, 0x3) pkey_free(r9) close(r8) 02:45:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 291.401832][ T9088] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 02:45:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:28 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e601003f6c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = geteuid() setreuid(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) chown(&(0x7f0000000140)='./file0\x00', r0, r2) [ 291.515843][ T9088] File: /root/syzkaller-testdir017006760/syzkaller.qd6uZv/21/cgroup.controllers PID: 9088 Comm: syz-executor.1 02:45:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) 02:45:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) [ 291.742995][ T9117] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 291.775935][ T9117] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 291.833045][ T9117] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 02:45:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 291.903316][ T9117] EXT4-fs (loop0): orphan cleanup on readonly fs [ 291.962943][ T9117] EXT4-fs error (device loop0): ext4_read_inode_bitmap:134: comm syz-executor.0: Invalid inode bitmap blk 0 in block_group 0 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 292.054698][ T9117] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4000003, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x100}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r4, &(0x7f00000000c0)) sendmsg$unix(r3, &(0x7f00000014c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000000c0)}, {&(0x7f00000010c0)="d982cd29f552dfb68afd0ada0f18ff969afd1881a8fdabe25a3c0451cbb8dfe480fda5222411945c7d92a3f081226b6251d70f4e59c44de7945f47fd0a003c49c015ad9f0c11926288930b8a49bb986c1f445c8f6793c4cc8ebd83ec2d21adc9ebf6970949ffeb18e453d56f905df057a8cdf6b439eaf124126e10577583bb4d5b1d88b92e3b316f4dbb27a579b7cdd86941fa3ef67490488cb83f", 0x9b}, {&(0x7f0000001180)="aadfd840653d4c7737fa1cf9800d4b962c0a586b15499bb2a6e4720f4ec9229c2295d524724567e228ad012a22ac3d714ea26c73d76d35b244d4df32696a5fdb150fa6e86882b041030a41331ff60d714ed2b965b99084680851ee7f0981282c96677bbe1dc98e406bef4f1fb2b59436ebc92edc166a60bac05522bbdf092038911879626bf350f69914897a8094e75c39a6693efaa8d181885cca31a936da3e55c9b4af8a20c0abebaa", 0xaa}, {&(0x7f0000001240)="d8ccfe17850c49fb8518722f22407c8e84fa8cbd62ec2ab2415d9c3f803103c747cd4c6c640c2842c6db0bda9563a9abb8a9af4c56a339f2d41af1bd0712adb09d6f2ca53fb0738cd8ec21e386ec7ebbbdbac245f1a9a80b91548c37bdf9fce8b543f54f41f0a0317bab3e629c74844d8e8398c430299a3b9db31561297821f570b7276c3f4470ab76a4056e75c47b1fb3f797df5bfc3c9c59dc2af7fb6e47c4f6784833021520aa258f379c54339c32d34bcfa4df0a4421068b19bbf0b6b38d7f4de8dd823acc9d5ed6c667a7551b99ab751d70190fb04fa0c5d23b1ac8692860464eeadc42c3e63541a242", 0xec}, {&(0x7f0000001340)="dd2e032218e80d38bd23843f9eb78a1ee221dcc88899729516d7381305466d3817931d3399f107d973f1d7f828ba1f4a569e9cf923585f04ab5a3f097f9abd35549300ac30ed61b24a66d86f68582706992ddb15119d2eb3874c9968d9526759aabb9eab7565545d1399ea7e836b1af7080579522f6536053772251958c57a7de915d7f0bf3b3888a97a7a965746f049f3ddeb73ef6dfd204f7488a43a749789786af47275c85dcc2adab1d575bc30eb21996bc56f499df67b92cd6c7284b4aebf22a122280c427b5df79dc631b84eb4aa7e6a78dafd4a1f8ebdb832fd2d00057daf1b6f7eb2a6ac110540ff7469d1", 0xef}], 0x5, 0x0, 0x0, 0x80}, 0x0) 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) 02:45:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:30 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffc39}) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:30 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:30 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:30 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) [ 295.095374][ T26] tipc: TX() has been purged, node left! 02:45:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa4300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7c81, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) utimensat(r7, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0xea60}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000100)={0x4, 0x7, 0xdd, 0x0, 0xe}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 02:45:33 executing program 3: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r2, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r2, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r2, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r2, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) read$usbfs(0xffffffffffffffff, &(0x7f00000008c0)=""/95, 0x5f) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r2, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55d2b95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd260}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24e92c20}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24411682}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1adff64a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4040800) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:45:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x204600, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x810}, 0x400c802) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) r6 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, 0x0) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x102, 0x0) r9 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, 0x0) r10 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r10, 0x8982, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={0xa8, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8dd}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x70c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004000}, 0x24000800) [ 296.140715][ T9229] device lo entered promiscuous mode 02:45:33 executing program 3: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:33 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x80000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 02:45:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:33 executing program 3: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="20008011"], 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000300)="c050f46afec052efe9404d2f61506e6e30439066f6edc43f3f6469bc3eb74f5e10a0ef85ef7ba63b509826dbcf733621f0c9e78b819476df85ff3d2205d5ef26b4547abd05842633618ebd1e0ac918427f4e0b5d5d45a81b0459cf93f77e4933377671d1aad0801e439d76fcfb6f116f1962d3a79e26a19e2b0cab5c8836d33ffb2b559be4acbc06fce173f3d2a89fdce94dffb18b6e153f99f66346e351918841f96fdf49288b7bda7c48500d53d091ddf548eb770a23a60ed44d90c150085815c0fcec8efe117007a4e52c29ed86", 0xcf}, {&(0x7f0000000080)="fa7e8e86ecf528df992fb4b29953e8", 0xf}], 0x2, &(0x7f0000000200)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x28, 0x1, 0x1, [r2, r4, r6, r8, r0, r10]}}], 0x80, 0xf72665ceacbec74c}, 0x8040) 02:45:33 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x40010, r0, 0x4d08000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x3) 02:45:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) [ 297.077792][ T9236] 'Y]cÊRݘOC‰ç: renamed from lo 02:45:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @reserved="1f8c23133e5e7718597de10fedd11125f35f1f17b42740e0d8de629dd3a37c22"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0xa1, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xc) r2 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x6) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000100)) shmctl$SHM_LOCK(r2, 0xb) 02:45:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) 02:45:34 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f00004bd000/0x2000)=nil, 0x4000) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5d) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x3fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'nr0\x00', {0x3}}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000000)=""/49) 02:45:34 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000c804) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x840) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44040}, 0x80d4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) clock_gettime(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000000)) 02:45:34 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:34 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) 02:45:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0xa081, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x1) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4}, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x3ae1, [], @p_u32=&(0x7f0000000040)=0x7fffffff}}) 02:45:34 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:34 executing program 5 (fault-call:3 fault-nth:0): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:35 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000c804) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x840) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44040}, 0x80d4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) clock_gettime(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000000)) [ 298.316609][ T9326] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 298.329661][ T9326] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 298.341137][ T9326] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 298.352319][ T9326] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 298.387274][ T29] audit: type=1804 audit(1594003535.476:10): pid=9304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/23/bus" dev="sda1" ino=15879 res=1 [ 298.434067][ T9326] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 298.532372][ T29] audit: type=1804 audit(1594003535.496:11): pid=9308 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/23/bus" dev="sda1" ino=15879 res=1 [ 298.585034][ T29] audit: type=1804 audit(1594003535.666:12): pid=9304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/23/bus" dev="sda1" ino=15879 res=1 02:45:37 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) 02:45:37 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:37 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0xa081, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x1) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4}, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x3ae1, [], @p_u32=&(0x7f0000000040)=0x7fffffff}}) 02:45:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfff, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x24000000) fsopen(&(0x7f0000000000)='qnx6\x00', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 02:45:37 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000100)={0x7f, 0x3, {}, {0xee00}, 0x4, 0x8}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x1f) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xea, 0x3, 0x81, 0x80, 0x0, 0x9fde, 0x100, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x1}}, r3, 0x0, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) dup(0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f00000000c0)=0xfb8d) 02:45:37 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 02:45:37 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2, 0x0) 02:45:37 executing program 2: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 300.596682][ T9365] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 300.631391][ T9365] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 02:45:37 executing program 2: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 300.673095][ T9365] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 300.749306][ T9365] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 02:45:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x6b, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa8003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x8090ae81, &(0x7f0000000100)) 02:45:37 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 02:45:37 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x10, 0x0) [ 300.933653][ T9365] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:45:38 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 02:45:38 executing program 2: r0 = syz_open_dev$media(0x0, 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:38 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x4c01, 0x0) 02:45:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x109101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x3c7) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x7c81, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000240)={0x20, 0xaf, "3f0aa190dd4db284374a59cc4eeea104acbb40a3e979d1b994c33ffe58f058323bc06a411f4ae0078189a06f5e32a1d5740770d9b3657878c393854821496d724b6dddf18c884cc9fad0d54e1a7120378bac8ed5df386944bb499a53bea3e3727d21e79b93cb73ae990dc34c8ed66d5a2111300666e6f5bf04cda45feb5c4c9b62f0f3fe4f2e1b69ffb39f652737b5005a47d50244fb28b279544ac3106aea8d03ac885e27082363ecb2069978de25"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000069aceeb3d5a1237a19a439eba7dac9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:38 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0xa081, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x1) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4}, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x3ae1, [], @p_u32=&(0x7f0000000040)=0x7fffffff}}) 02:45:38 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:38 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x4, 0x0, 0x0, &(0x7f0000000600)='GPL\x00', 0x9, 0xa, &(0x7f0000000640)=""/10, 0xf56001f258298b74, 0xa, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) 02:45:38 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x541b, 0x0) [ 301.430595][ T9419] FAULT_INJECTION: forcing a failure. [ 301.430595][ T9419] name failslab, interval 1, probability 0, space 0, times 1 02:45:38 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 301.484169][ T9419] CPU: 1 PID: 9419 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 301.493062][ T9419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.503121][ T9419] Call Trace: [ 301.506900][ T9419] dump_stack+0x18f/0x20d [ 301.511252][ T9419] should_fail.cold+0x5/0x14 [ 301.515960][ T9419] ? tomoyo_realpath_from_path+0xc3/0x620 [ 301.521808][ T9419] should_failslab+0x5/0xf [ 301.526375][ T9419] __kmalloc+0x27d/0x340 [ 301.526872][ T9421] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 301.530712][ T9419] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 301.544453][ T9419] tomoyo_realpath_from_path+0xc3/0x620 [ 301.550024][ T9419] ? tomoyo_profile+0x42/0x50 [ 301.554811][ T9419] tomoyo_path_number_perm+0x1cb/0x4d0 [ 301.560276][ T9419] ? tomoyo_path_number_perm+0x183/0x4d0 [ 301.566558][ T9419] ? tomoyo_execute_permission+0x470/0x470 [ 301.572475][ T9419] ? get_pid_task+0x116/0x200 [ 301.577164][ T9419] ? find_held_lock+0x2d/0x110 [ 301.582020][ T9419] ? __mutex_unlock_slowpath+0xe2/0x610 [ 301.588553][ T9419] ? lock_is_held_type+0xb0/0xe0 [ 301.593588][ T9419] ? __fget_files+0x294/0x400 [ 301.598346][ T9419] security_file_ioctl+0x50/0xb0 [ 301.603282][ T9419] ksys_ioctl+0x50/0x180 [ 301.607520][ T9419] __x64_sys_ioctl+0x6f/0xb0 [ 301.612102][ T9419] ? lockdep_hardirqs_on+0x6a/0xe0 [ 301.617207][ T9419] do_syscall_64+0x60/0xe0 [ 301.621624][ T9419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 301.627504][ T9419] RIP: 0033:0x45cb29 [ 301.632164][ T9419] Code: Bad RIP value. [ 301.636220][ T9419] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 301.644620][ T9419] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 301.653534][ T9419] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 301.661497][ T9419] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.669455][ T9419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 301.677416][ T9419] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 02:45:38 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5421, 0x0) 02:45:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x8612, 0x7, 0x7, r2}) r3 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x8612, 0x7, 0x7, r3}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005a00340309000008140300", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:45:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5450, 0x0) [ 302.017052][ T9421] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.063275][ T9421] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.090775][ T9421] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.132334][ T9419] ERROR: Out of memory at tomoyo_realpath_from_path. [ 302.143490][ T9421] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:45:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfc39e6f2c64884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead033cd2157df6b2bcb404000000560cedfe", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(r0, 0x3c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="85119901", @ANYRES16=0x0, @ANYBLOB="1000200000007f0000463052a5000000000069623a764f74e6040000000000000000000000004900000000"], 0x34}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x10000, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x7c81, 0x0) write$vhci(r4, &(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_logical_link_complete={{0x45, 0x5}, {0xff, 0xbe9b, 0x4, 0x5}}}, 0x8) 02:45:39 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5451, 0x0) 02:45:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x91b, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000840)="d1bcefe5c8abe010735c2597280c2dab7840a748d1efb1f795c7659f28774dd932249cf4f8575cb9d560f3a3ceb4413f5c08501a6f6dbdb0ccf069d8fa9183b821190fc369afda2d8c917416bc2062223f1746ecf8fe6e2c09e7b64d402910c9a8d411767a55e001d9598e86306ac4b51ca69016cc8a26fb8da8b5a499206128da8e758ea6ac68f697ea53ab96bdbc4bd5c762939a7269abebefb61c8ea0f3d470a0553fe39268dc292a8ec4fecc97174153383e7fc7344c7c0cf6e4d7"}, {&(0x7f0000000b80)="def0210adafdf3ba0e96032c7c1870138bcfd8c1fdd6e6af1e097364e023eae679db2f3e141d810a5b06b1ae74c1eb6e104e459fe1f53834eefbb773b73baba181aba243c9bbef561fda88955ce7a1e3ef145cce6c7f26202fc0c6f28f20b562f6cd7e59ee506ddcaff9afcc9ec605bf1f985e4c7da6327ac5fa4833ceb01688357f0f3c4eff41893eaa9f5855cd9fcc42f9614b56f39ed283e73f1483787d55c0fcc2cf9850083b636d32dc23ee2e745c82571ba224ae3a5fb652afaef11fdc20e59d7fec5352021f198efdf5a92789817249545c078bc836bf1e9b11ee5d"}, {&(0x7f0000000c80)="d05d3f16b055d832c72b1fd2c0255495512a49af6665607606cdc9242b9e26c13fd4b0b6d60d923bf0fa2f09b7ef7196a5d4f5d87874cbcf8af5f91e40e4f28238658abf97ff2382354089c9955bd9d519d413aaa993887816ba813b33ee9e3d4bb7ea2d43147b16b37c1d551eec2d03e72cb20db5eb692ab0448fcb2ef1c328030f244c0bb9ad04a8018e251fc577175014fb8c95739eac5042f981d8fcfe74b4f0bc4b0853767127a8539a6a42a8deeeabfdfb2b26c074d5ddc0498b708832df29f73603112ea97e6721b023f69568"}, {&(0x7f0000000900)="49489d03c90c5a5470c86198f9775072fede849b52592164f0317ce571ff0decaa041ef288f1888f786149a39135b3033635175aaad6dbbc73119c4fcbbdc85bad42b93c8f7f07542f9c69fa650ccc7f2ab03fbeeefd36388eda4845b6d70c5fd6b163b547e08a1b9131917ee7244b815ece105e1f7a21b2b66916ab5415d3d7f36a83efda9ec3e17c9e06fb2f15fc677b87d2bd173c158618527442d77bcb7e1e79bf2171fb8afbb234fcdc4e0dc12aa5c7c4816c562c5c00debac19be900"}, {&(0x7f00000013c0)="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"}, {&(0x7f0000000340)="40c0672fae73c95fe18faa9f4154c8bdd8ab92ddc07a28ba43e7e03612"}], 0x14, 0x8) perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0x0, 0x20, 0x0, 0x3, 0x0, 0x4, 0x4a71, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x38, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x0, 0x8000, 0x5, 0x7, 0x2, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0xe0a}, 0x7fff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000380)={0x8, 0x1, 0x7f, 0x80000000, 0x6, 0x81}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r2, &(0x7f0000000700)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x4, @private2, 0x80000001, 0x4}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000d80)="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", 0x1da}, {&(0x7f0000000140)="86bdbf51d171a7e7a736cfa53a4a0fe95e84018c7f007abbaf38480287457ed92f2bcafd9aae5a50fab08f35e9dfd73ddb42c3dc52ef5763ce484410293958a7f243a1001b75", 0x46}, {&(0x7f0000000a80)="04178d710fafaafc43baef95251f0a07348cd4b9c44e8098cfa7777a1279cf00b75b087e67eda8e65e4d6ca0049de639c0c2079935522c61aeecc9859fee0200000000000000df9fb87ffc6382669369540a153a237d95e562e46a70ba0dd572b3288429dc0d0b536f8ad668d54dcea3bd83d969ff1a97d7fab6bc4e62b28e41d7784ba34de1ae65ecc371f5893879ba19f06fd9b0a97206b1d174f2a35dab5f3b267c775952cb73f033478ae0643022076fab73b736e6ec17ebf7e23828614a9b4f7e08a68f4f20d6da938068bbdae588279ac0328acc39a324b8a529e181fc0d7c839316ae93e384", 0xffffffffffffff8d}, {&(0x7f0000000600)="b750452fe687776b58b7084967e1ea7c5e500377e14850593c00c6db6181d4af8b45d5a8400c5fc42ae4eee63a0e87f18b500e418d665b2e422daae175f6e72547e42b97335840d9f4923e13971b461d1b5696241d94", 0x56}, {&(0x7f0000000680)="8de844629e07c4b281f47ba7f6a0188e28d1f01ccf2e4a00bc2f45f8a5f817ac068593a7477e50feda16283e7a234805c6f8b167ec49c6ef5afa06e1a8f00ae249180caee0c54f9d76e06a81ac1aa3", 0x4f}, {&(0x7f0000000480)="ae3ebc94457cbab347eb6f2930c5bff119e6ff11e49e628aac67181ad5aeb7b12be567868a2666a85f4bac4a600e435b45d69f49cd117f30ba67bd1f91cd7c05feb1e7578997df4ebe2d9852450dc136ecd43804911caa6dfbaeef03512700bcbc56279a1024184c7daf183150f4", 0x6e}], 0x6, &(0x7f0000000140)}, 0x24000000) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f00000007c0)) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x20, 0x2, 0x68, 0x3, 0x0, 0x2, 0x10, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000a00), 0xd}, 0x50, 0x4, 0xc78, 0x3, 0x1, 0x7ff, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) ioctl(r4, 0x8, &(0x7f00000009c0)="cbc417ee84db3307") syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) close(0xffffffffffffffff) 02:45:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) [ 302.365710][ T9460] FAULT_INJECTION: forcing a failure. [ 302.365710][ T9460] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 302.379034][ T9460] CPU: 0 PID: 9460 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 302.387621][ T9460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.397683][ T9460] Call Trace: [ 302.401003][ T9460] dump_stack+0x18f/0x20d [ 302.405350][ T9460] should_fail.cold+0x5/0x14 [ 302.410029][ T9460] __alloc_pages_nodemask+0x1a3/0x930 [ 302.416033][ T9460] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 302.422817][ T9460] ? mark_lock+0xbc/0x1710 [ 302.427249][ T9460] cache_grow_begin+0x8c/0xb20 [ 302.432192][ T9460] ? mark_lock+0xbc/0x1710 [ 302.436613][ T9460] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 302.442081][ T9460] cache_alloc_refill+0x27b/0x340 [ 302.447114][ T9460] ? lockdep_hardirqs_off+0x66/0xa0 [ 302.452328][ T9460] ? tomoyo_realpath_from_path+0xc3/0x620 [ 302.458058][ T9460] __kmalloc+0x319/0x340 [ 302.462323][ T9460] tomoyo_realpath_from_path+0xc3/0x620 [ 302.467884][ T9460] ? tomoyo_profile+0x42/0x50 [ 302.472574][ T9460] tomoyo_path_number_perm+0x1cb/0x4d0 [ 302.478043][ T9460] ? tomoyo_path_number_perm+0x183/0x4d0 [ 302.483692][ T9460] ? tomoyo_execute_permission+0x470/0x470 [ 302.489504][ T9460] ? get_pid_task+0x116/0x200 [ 302.494197][ T9460] ? find_held_lock+0x2d/0x110 [ 302.498992][ T9460] ? __mutex_unlock_slowpath+0xe2/0x610 [ 302.504557][ T9460] ? lock_is_held_type+0xb0/0xe0 [ 302.509543][ T9460] ? __fget_files+0x294/0x400 [ 302.514421][ T9460] security_file_ioctl+0x50/0xb0 [ 302.519369][ T9460] ksys_ioctl+0x50/0x180 [ 302.523624][ T9460] __x64_sys_ioctl+0x6f/0xb0 [ 302.528569][ T9460] ? lockdep_hardirqs_on+0x6a/0xe0 [ 302.533694][ T9460] do_syscall_64+0x60/0xe0 [ 302.538121][ T9460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.544014][ T9460] RIP: 0033:0x45cb29 [ 302.547903][ T9460] Code: Bad RIP value. [ 302.551966][ T9460] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:45:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5452, 0x0) [ 302.560377][ T9460] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 302.568349][ T9460] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 302.576322][ T9460] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.584298][ T9460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 302.592271][ T9460] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 02:45:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5460, 0x0) [ 302.756912][ T9473] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 scanned by syz-executor.4 (9473) 02:45:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:39 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0xa, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) accept4$ax25(r0, &(0x7f0000001500)={{0x3, @bcast}, [@netrom, @default, @default, @default, @rose, @null, @netrom, @default]}, &(0x7f00000014c0)=0x48, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@getlink={0x140, 0x12, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x214b1, 0x830}, [@IFLA_LINKMODE={0x5, 0x11, 0x20}, @IFLA_VFINFO_LIST={0x94, 0x16, 0x0, 0x1, [{0x90, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xb7, 0x2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0x2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x3ff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0x220}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x40, 0x4}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x39c, 0x8001, 0x88a8}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fffffff, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0x1}}]}]}, @IFLA_PORT_SELF={0x60, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "04c845a4d60e70491d46a5f85ebde4eb"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "2fcca3c915305ce19f4c5244ecf72774"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6ae4bd438888ec7494e2fc7e51812b32"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_PROFILE={0x6, 0x2, ']\x00'}]}, @IFLA_LINKMODE={0x5, 0x11, 0xf7}, @IFLA_NET_NS_FD={0x8, 0x1c, r6}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller1\x00'}]}, 0x140}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="002e0000d573b7a8af98f272edc14e87ae048fac09e0f55cacc9f6e9cdb93149e333242bd2a3d019a2ed73709ad343bfd3b25df24168acdbadf665f40a0fecc59b7844e46c34a780e2cbdb0eb1bc29d7777989d0ad8000000000000000", @ANYBLOB="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", @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) 02:45:40 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x6364, 0x0) [ 302.942214][ T9494] FAULT_INJECTION: forcing a failure. [ 302.942214][ T9494] name failslab, interval 1, probability 0, space 0, times 0 [ 303.018620][ T9499] IPVS: ftp: loaded support on port[0] = 21 [ 303.036877][ T9494] CPU: 0 PID: 9494 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 303.045499][ T9494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.055559][ T9494] Call Trace: [ 303.058874][ T9494] dump_stack+0x18f/0x20d [ 303.063224][ T9494] should_fail.cold+0x5/0x14 [ 303.067839][ T9494] should_failslab+0x5/0xf [ 303.072267][ T9494] kmem_cache_alloc+0x2a9/0x3b0 [ 303.077131][ T9494] __d_alloc+0x2a/0x920 [ 303.081302][ T9494] d_alloc_pseudo+0x19/0x70 [ 303.085903][ T9494] alloc_file_pseudo+0xc6/0x250 [ 303.090918][ T9494] ? rwlock_bug.part.0+0x90/0x90 [ 303.095870][ T9494] ? alloc_file+0x5a0/0x5a0 [ 303.100388][ T9494] ? do_raw_spin_unlock+0x171/0x230 [ 303.105674][ T9494] ? _raw_spin_unlock+0x24/0x40 [ 303.110529][ T9494] ? __alloc_fd+0x28d/0x600 [ 303.115114][ T9494] anon_inode_getfile+0xc8/0x1f0 [ 303.120173][ T9494] media_request_alloc+0xec/0x500 [ 303.125213][ T9494] media_device_request_alloc+0x9b/0xd0 [ 303.130901][ T9494] media_device_ioctl+0x268/0x440 [ 303.135946][ T9494] ? media_device_pci_init+0x250/0x250 [ 303.141636][ T9494] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 303.147541][ T9494] ? do_vfs_ioctl+0x27d/0x1090 [ 303.152313][ T9494] ? generic_block_fiemap+0x60/0x60 [ 303.157522][ T9494] ? __mutex_unlock_slowpath+0xe2/0x610 [ 303.163082][ T9494] ? __fget_files+0x294/0x400 [ 303.167774][ T9494] ? media_device_pci_init+0x250/0x250 [ 303.174194][ T9494] media_ioctl+0xf2/0x150 [ 303.178535][ T9494] ? media_write+0x1c0/0x1c0 [ 303.183151][ T9494] ksys_ioctl+0x11a/0x180 [ 303.187488][ T9494] __x64_sys_ioctl+0x6f/0xb0 [ 303.192090][ T9494] ? lockdep_hardirqs_on+0x6a/0xe0 [ 303.197209][ T9494] do_syscall_64+0x60/0xe0 [ 303.201636][ T9494] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.207528][ T9494] RIP: 0033:0x45cb29 [ 303.211413][ T9494] Code: Bad RIP value. [ 303.215477][ T9494] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 303.223886][ T9494] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 303.231859][ T9494] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 303.240015][ T9494] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.248422][ T9494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 303.256405][ T9494] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 [ 303.336770][ T9502] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 303.430750][ T9499] IPVS: ftp: loaded support on port[0] = 21 [ 303.974413][ T285] tipc: TX() has been purged, node left! 02:45:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80401, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYRES16=r3, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x20008000) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb240b5619c3d186dd6020920000180600fe80008520545e8ad6f7f9260a9b2f0000000000000000000000000000000000000000000000aa00004e220000000000", @ANYRESOCT=r2, @ANYRES32=0x41424344, @ANYBLOB="000022aff669d83dfac0302304b95a00f06eb0140c736701018e4713985cb2211d6233cd315119dd50343865d7ea4f3a673d805ce1f3e420eded0014a0f3b8a4dae4a5"], 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x7c81, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0x5) 02:45:42 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x803, 0x1) getsockopt(r2, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000140)=""/26, &(0x7f00000002c0)=0x1a) r3 = socket$netlink(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x3, 0x100, 0x2, 0xe5, 0xffffe8e0, 0x7ff}) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000340)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62220, 0x4000}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0xe}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4000004}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 02:45:42 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c80, 0x0) 02:45:42 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:42 executing program 1: r0 = socket$inet(0x2, 0x2d4a0dd1fbd9ddd0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, 0x0) r3 = accept4$inet(r2, 0x0, &(0x7f0000000040), 0x80000) sendto$inet(r3, &(0x7f00000000c0)="e51fed1277b51f88207feca34e7a9c4db3d4f0baa42adfdd602a200903458c7baa650e252c9be5e2490135ca61b9ef6703834d1f36daf305b5b9e5f76e3abce122c73ab4141e94c75e701476f15135e4735358cc9d8cf9e1cd761bf6ca5948b478bf555e13d949474e7e3dd8f11fa77fad401f76621895426a95a004bf", 0x7d, 0x4000, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xe71f}, r1, 0x0, 0xffffffffffffffff, 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 305.414946][ T9564] FAULT_INJECTION: forcing a failure. [ 305.414946][ T9564] name failslab, interval 1, probability 0, space 0, times 0 02:45:42 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:42 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 305.500678][ T9564] CPU: 1 PID: 9564 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 305.509291][ T9564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.509297][ T9564] Call Trace: [ 305.509318][ T9564] dump_stack+0x18f/0x20d [ 305.509337][ T9564] should_fail.cold+0x5/0x14 [ 305.509354][ T9564] should_failslab+0x5/0xf [ 305.509370][ T9564] kmem_cache_alloc+0x2a9/0x3b0 [ 305.509388][ T9564] __alloc_file+0x21/0x350 [ 305.509404][ T9564] alloc_empty_file+0x6d/0x170 [ 305.509419][ T9564] alloc_file+0x5e/0x5a0 [ 305.509434][ T9564] alloc_file_pseudo+0x165/0x250 [ 305.509448][ T9564] ? alloc_file+0x5a0/0x5a0 [ 305.509464][ T9564] ? _raw_spin_unlock+0x24/0x40 [ 305.509476][ T9564] ? __alloc_fd+0x28d/0x600 [ 305.509492][ T9564] anon_inode_getfile+0xc8/0x1f0 [ 305.509509][ T9564] media_request_alloc+0xec/0x500 [ 305.509529][ T9564] media_device_request_alloc+0x9b/0xd0 [ 305.589671][ T9564] media_device_ioctl+0x268/0x440 [ 305.595654][ T9564] ? media_device_pci_init+0x250/0x250 [ 305.601118][ T9564] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 305.607093][ T9564] ? do_vfs_ioctl+0x27d/0x1090 [ 305.611854][ T9564] ? generic_block_fiemap+0x60/0x60 [ 305.617179][ T9564] ? __mutex_unlock_slowpath+0xe2/0x610 [ 305.622722][ T9564] ? __fget_files+0x294/0x400 [ 305.627394][ T9564] ? media_device_pci_init+0x250/0x250 [ 305.632851][ T9564] media_ioctl+0xf2/0x150 [ 305.637174][ T9564] ? media_write+0x1c0/0x1c0 [ 305.641758][ T9564] ksys_ioctl+0x11a/0x180 [ 305.646083][ T9564] __x64_sys_ioctl+0x6f/0xb0 [ 305.650678][ T9564] ? lockdep_hardirqs_on+0x6a/0xe0 [ 305.655872][ T9564] do_syscall_64+0x60/0xe0 [ 305.660292][ T9564] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.666174][ T9564] RIP: 0033:0x45cb29 [ 305.670052][ T9564] Code: Bad RIP value. [ 305.674123][ T9564] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.682611][ T9564] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 305.690841][ T9564] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 305.698881][ T9564] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.706833][ T9564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 305.714787][ T9564] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 [ 305.766983][ T9573] loop1: p1 < > p2 p3 < p5 p6 > p4 02:45:42 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8933, 0x0) [ 305.790755][ T9573] loop1: p2 size 1073741824 extends beyond EOD, truncated 02:45:42 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c80, 0x0) [ 305.845253][ T9573] loop1: p5 size 1073741824 extends beyond EOD, truncated 02:45:43 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8982, 0x0) 02:45:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c80, 0x0) 02:45:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x18}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8064}, 0x4000841) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, 0x0) shmctl$SHM_STAT_ANY(r7, 0xf, &(0x7f0000000000)=""/12) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) io_setup(0x0, 0x0) 02:45:43 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x3, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000"], 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:45:43 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) 02:45:43 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c80, 0x0) 02:45:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xae01, 0x0) [ 306.342322][ T9616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.406565][ T9626] FAULT_INJECTION: forcing a failure. [ 306.406565][ T9626] name failslab, interval 1, probability 0, space 0, times 0 [ 306.421273][ T9616] device bridge1 entered promiscuous mode [ 306.422387][ T9626] CPU: 1 PID: 9626 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 306.436674][ T9626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.446731][ T9626] Call Trace: [ 306.450033][ T9626] dump_stack+0x18f/0x20d [ 306.454375][ T9626] should_fail.cold+0x5/0x14 [ 306.458990][ T9626] should_failslab+0x5/0xf [ 306.463439][ T9626] kmem_cache_alloc+0x2a9/0x3b0 [ 306.466406][ T9628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.468304][ T9626] __alloc_file+0x21/0x350 [ 306.468324][ T9626] alloc_empty_file+0x6d/0x170 [ 306.486679][ T9626] alloc_file+0x5e/0x5a0 [ 306.490933][ T9626] alloc_file_pseudo+0x165/0x250 [ 306.495882][ T9626] ? alloc_file+0x5a0/0x5a0 [ 306.500651][ T9626] ? _raw_spin_unlock+0x24/0x40 [ 306.505591][ T9626] ? __alloc_fd+0x28d/0x600 [ 306.510107][ T9626] anon_inode_getfile+0xc8/0x1f0 [ 306.515226][ T9626] media_request_alloc+0xec/0x500 [ 306.518541][ T9628] device bridge2 entered promiscuous mode [ 306.520253][ T9626] media_device_request_alloc+0x9b/0xd0 [ 306.520268][ T9626] media_device_ioctl+0x268/0x440 [ 306.520286][ T9626] ? media_device_pci_init+0x250/0x250 [ 306.542119][ T9626] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 306.548021][ T9626] ? do_vfs_ioctl+0x27d/0x1090 [ 306.552794][ T9626] ? generic_block_fiemap+0x60/0x60 [ 306.558009][ T9626] ? __mutex_unlock_slowpath+0xe2/0x610 [ 306.563566][ T9626] ? __fget_files+0x294/0x400 [ 306.568256][ T9626] ? media_device_pci_init+0x250/0x250 [ 306.573761][ T9626] media_ioctl+0xf2/0x150 [ 306.578098][ T9626] ? media_write+0x1c0/0x1c0 [ 306.582696][ T9626] ksys_ioctl+0x11a/0x180 [ 306.587033][ T9626] __x64_sys_ioctl+0x6f/0xb0 [ 306.591624][ T9626] ? lockdep_hardirqs_on+0x6a/0xe0 [ 306.596739][ T9626] do_syscall_64+0x60/0xe0 [ 306.601159][ T9626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.607049][ T9626] RIP: 0033:0x45cb29 [ 306.610937][ T9626] Code: Bad RIP value. [ 306.615007][ T9626] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.623429][ T9626] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 306.631408][ T9626] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 306.639381][ T9626] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.647360][ T9626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 02:45:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x808c0, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000001c0)) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, 0x0) sendto$inet(r6, &(0x7f0000000200)="817ce1bd222e6e862ce84062d0f5081ee15fa78095bdf55ad3db8d8a4e15d1c0132af9f43c02cd9e50430107a8053dc48ceff37735a6f307580bcadc373d5048fa25544dd17a5a79061a32c773deee6912f68316e74ee0aa8c171990f9fe578ba42bb6c02b539e876d98c4ad32429f0fb7f287588ef060d5c75b96d289c32602b862791b2e774621e0cc8dbf08efc82bb87890d05958202fc20c5cbb4708d4c2cbf20342c746e0eed913606b38c9931a94f3cebecea9b1a0e744eb65ccda3cabba61bb90668817c9e6fc32bff000fcff0f3335eb1998b9ac2150ec464a368b86ad122a08d849a00995e5404a3c16edd3347f271547b16a8efb4d2344", 0xfc, 0x840, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:45:43 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c81, 0x0) [ 306.655338][ T9626] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 02:45:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c80, 0x0) 02:45:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xae41, 0x0) 02:45:43 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xae45, 0x0) [ 307.277688][ T285] tipc: TX() has been purged, node left! 02:45:45 executing program 4: clone(0x802000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000080)=0x80000000) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3c8, 0x228, 0x0, 0x108, 0x228, 0x108, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) socket$bt_hidp(0x1f, 0x3, 0x6) 02:45:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xae60, 0x0) 02:45:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c80, 0x0) 02:45:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:45 executing program 3 (fault-call:1 fault-nth:5): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000300", @ANYRES32=0x0, @ANYBLOB="0582fec64f22b645962274a5126c09ad52bdcd27dc4f678a6b56ae115fd1245d88b21917e2d2a43da98777872f03f7c08cd280c4559415fc0df449b50667384fc26239dd710da27fe4cb58ebd35bd2e21bac65613606d9f86a9d092c8d0c1406bca81fd1b762a9bba6d593595784cff61af7802cc85644a555bebee0bf735c2eb5b1287279444c05a456eaf08fa740df7e441fe441faa6b2f54a853554576025318b2294bc163f59224768066c0f0c5d5434f299bbb694e3df3eaa99a773c48a4684c75f3248bf7cc52277ff6cfa0ea8"], 0x3c}}, 0x0) [ 308.000066][ T9678] FAULT_INJECTION: forcing a failure. [ 308.000066][ T9678] name failslab, interval 1, probability 0, space 0, times 0 02:45:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7af19) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) 02:45:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x400454ca, 0x0) 02:45:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c80, 0x0) [ 308.160940][ T29] audit: type=1804 audit(1594003545.247:13): pid=9717 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/33/memory.events" dev="sda1" ino=15953 res=1 [ 308.198276][ T9714] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 02:45:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40049409, 0x0) [ 308.241140][ T9678] CPU: 0 PID: 9678 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 308.249890][ T9678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.260494][ T9678] Call Trace: [ 308.263884][ T9678] dump_stack+0x18f/0x20d [ 308.268618][ T9678] should_fail.cold+0x5/0x14 [ 308.274569][ T9678] should_failslab+0x5/0xf [ 308.275189][ T9718] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 308.281181][ T9678] kmem_cache_alloc+0x2a9/0x3b0 [ 308.281276][ T9678] security_file_alloc+0x34/0x170 [ 308.281299][ T9678] __alloc_file+0xd8/0x350 [ 308.309546][ T9678] alloc_empty_file+0x6d/0x170 [ 308.314357][ T9678] alloc_file+0x5e/0x5a0 [ 308.318801][ T9678] alloc_file_pseudo+0x165/0x250 [ 308.323765][ T9678] ? alloc_file+0x5a0/0x5a0 [ 308.328874][ T9678] ? _raw_spin_unlock+0x24/0x40 [ 308.334408][ T9678] ? __alloc_fd+0x28d/0x600 [ 308.339127][ T9678] anon_inode_getfile+0xc8/0x1f0 [ 308.345761][ T9678] media_request_alloc+0xec/0x500 [ 308.350943][ T9678] media_device_request_alloc+0x9b/0xd0 [ 308.356831][ T9678] media_device_ioctl+0x268/0x440 [ 308.363262][ T9678] ? media_device_pci_init+0x250/0x250 [ 308.369017][ T9678] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 308.375306][ T9678] ? do_vfs_ioctl+0x27d/0x1090 [ 308.380106][ T9678] ? generic_block_fiemap+0x60/0x60 [ 308.386913][ T9678] ? __mutex_unlock_slowpath+0xe2/0x610 [ 308.395046][ T9678] ? __fget_files+0x294/0x400 [ 308.400278][ T9678] ? media_device_pci_init+0x250/0x250 [ 308.405933][ T9678] media_ioctl+0xf2/0x150 [ 308.410466][ T9678] ? media_write+0x1c0/0x1c0 [ 308.415082][ T9678] ksys_ioctl+0x11a/0x180 [ 308.419619][ T9678] __x64_sys_ioctl+0x6f/0xb0 [ 308.424415][ T9678] ? lockdep_hardirqs_on+0x6a/0xe0 [ 308.429719][ T9678] do_syscall_64+0x60/0xe0 [ 308.434246][ T9678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.440314][ T9678] RIP: 0033:0x45cb29 [ 308.444214][ T9678] Code: Bad RIP value. [ 308.448468][ T9678] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.459019][ T9678] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 308.468234][ T9678] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 308.476411][ T9678] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 02:45:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], &(0x7f0000000180)=""/219, 0x62, 0xdb, 0x1}, 0x20) 02:45:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) 02:45:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x4, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x811}, 0x20000000) [ 308.485391][ T9678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 308.494609][ T9678] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 02:45:45 executing program 3 (fault-call:1 fault-nth:6): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 02:45:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40086607, 0x0) 02:45:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x7c81, 0x0) 02:45:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="eb77000000000000e3ff2e"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000000c0)=""/239, &(0x7f0000000040)=0xef) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ipvlan1\x00', r8}) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 02:45:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) 02:45:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x7c81, 0x0) r4 = gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfff8}, 0x0, 0x0, 0x2, 0x0, 0x828, 0x2, 0x9, 0x8612, 0x4, 0x54e8, r5}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000340)={{0x1, 0x3, 0x2, 0x7fff, 'syz0\x00', 0x8001}, 0x0, 0x200, 0x5, r4, 0x9, 0x8, 'syz0\x00', &(0x7f0000000100)=['^%\x00', '( ^\\S&:](//}\xea\x00', '\xd7#\'#\xdb\x00', '\x00', ',^/!*\x00', 'cgroup.controllers\x00', ']\x00', 'cgroup.controllers\x00', '-#-@%\x00'], 0x4c, [], [0x4, 0x78, 0x6, 0x9]}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r7, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000030002707000000000000000000000000580001005400010007000100637400002c0002"], 0x6c}}, 0x0) sendfile(r9, r6, 0x0, 0x10000c000) 02:45:45 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7c81, 0x0) 02:45:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x40101283, 0x0) 02:45:46 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x97, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) [ 308.876623][ T9762] FAULT_INJECTION: forcing a failure. [ 308.876623][ T9762] name failslab, interval 1, probability 0, space 0, times 0 [ 308.923221][ T9762] CPU: 0 PID: 9762 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 308.933075][ T9762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.944109][ T9762] Call Trace: [ 308.947418][ T9762] dump_stack+0x18f/0x20d [ 308.951819][ T9762] should_fail.cold+0x5/0x14 [ 308.956712][ T9762] should_failslab+0x5/0xf [ 308.961237][ T9762] kmem_cache_alloc_trace+0x240/0x2d0 [ 308.966620][ T9762] ? anon_inode_getfile+0x16d/0x1f0 [ 308.971954][ T9762] media_request_alloc+0x439/0x500 [ 308.977274][ T9762] media_device_request_alloc+0x9b/0xd0 [ 308.983196][ T9762] media_device_ioctl+0x268/0x440 [ 308.988611][ T9762] ? media_device_pci_init+0x250/0x250 [ 308.994502][ T9762] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 309.000504][ T9762] ? do_vfs_ioctl+0x27d/0x1090 [ 309.006418][ T9762] ? generic_block_fiemap+0x60/0x60 [ 309.011640][ T9762] ? __mutex_unlock_slowpath+0xe2/0x610 [ 309.017210][ T9762] ? __fget_files+0x294/0x400 02:45:46 executing program 0: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) [ 309.023208][ T9762] ? media_device_pci_init+0x250/0x250 [ 309.028927][ T9762] media_ioctl+0xf2/0x150 [ 309.033275][ T9762] ? media_write+0x1c0/0x1c0 [ 309.038024][ T9762] ksys_ioctl+0x11a/0x180 [ 309.042375][ T9762] __x64_sys_ioctl+0x6f/0xb0 [ 309.047076][ T9762] ? lockdep_hardirqs_on+0x6a/0xe0 [ 309.052580][ T9762] do_syscall_64+0x60/0xe0 [ 309.057406][ T9762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.063418][ T9762] RIP: 0033:0x45cb29 [ 309.067407][ T9762] Code: Bad RIP value. [ 309.071755][ T9762] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.080528][ T9762] RAX: ffffffffffffffda RBX: 00000000004e9920 RCX: 000000000045cb29 [ 309.088511][ T9762] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 309.094025][ T2858] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 309.096488][ T9762] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.096497][ T9762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 309.096505][ T9762] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 02:45:46 executing program 0: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) [ 309.156617][ T9770] FAULT_INJECTION: forcing a failure. [ 309.156617][ T9770] name failslab, interval 1, probability 0, space 0, times 0 [ 309.217892][ T9770] CPU: 0 PID: 9770 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 309.227258][ T9770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.237588][ T9770] Call Trace: [ 309.240993][ T9770] dump_stack+0x18f/0x20d [ 309.245353][ T9770] should_fail.cold+0x5/0x14 [ 309.250063][ T9770] ? tomoyo_realpath_from_path+0xc3/0x620 [ 309.256255][ T9770] should_failslab+0x5/0xf [ 309.260910][ T9770] __kmalloc+0x27d/0x340 [ 309.265353][ T9770] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 309.271017][ T9770] tomoyo_realpath_from_path+0xc3/0x620 [ 309.276588][ T9770] ? tomoyo_profile+0x42/0x50 [ 309.281381][ T9770] tomoyo_path_number_perm+0x1cb/0x4d0 [ 309.287185][ T9770] ? tomoyo_path_number_perm+0x183/0x4d0 [ 309.293139][ T9770] ? tomoyo_execute_permission+0x470/0x470 [ 309.298963][ T9770] ? get_pid_task+0x116/0x200 [ 309.303850][ T9770] ? find_held_lock+0x2d/0x110 [ 309.308654][ T9770] ? __mutex_unlock_slowpath+0xe2/0x610 02:45:46 executing program 0: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x7c80, 0x0) [ 309.314313][ T9770] ? lock_is_held_type+0xb0/0xe0 [ 309.319294][ T9770] ? __fget_files+0x294/0x400 [ 309.324168][ T9770] security_file_ioctl+0x50/0xb0 [ 309.329302][ T9770] ksys_ioctl+0x50/0x180 [ 309.333589][ T9770] __x64_sys_ioctl+0x6f/0xb0 [ 309.338461][ T9770] ? lockdep_hardirqs_on+0x6a/0xe0 [ 309.343692][ T9770] do_syscall_64+0x60/0xe0 [ 309.348254][ T9770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.354291][ T9770] RIP: 0033:0x45cb29 [ 309.358839][ T9770] Code: Bad RIP value. [ 309.363247][ T9770] RSP: 002b:00007f5bc016dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.372981][ T9770] RAX: ffffffffffffffda RBX: 00000000004e9f60 RCX: 000000000045cb29 [ 309.381057][ T9770] RDX: 0000000000000000 RSI: 0000000000007c81 RDI: 0000000000000005 [ 309.389298][ T9770] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.397388][ T9770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 309.405968][ T9770] R13: 0000000000000423 R14: 00000000004c6f7d R15: 00007f5bc016e6d4 [ 309.482287][ T9770] ERROR: Out of memory at tomoyo_realpath_from_path. [ 309.514059][ T9762] ================================================================== [ 309.522429][ T9762] BUG: KASAN: null-ptr-deref in media_request_close+0x4b/0x1c0 [ 309.530146][ T9762] Write of size 4 at addr 0000000000000008 by task syz-executor.3/9762 [ 309.538572][ T9762] [ 309.541007][ T9762] CPU: 0 PID: 9762 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 309.550203][ T9762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.560441][ T9762] Call Trace: [ 309.563839][ T9762] dump_stack+0x18f/0x20d [ 309.568303][ T9762] ? media_request_close+0x4b/0x1c0 [ 309.573525][ T9762] ? media_request_close+0x4b/0x1c0 [ 309.578833][ T9762] ? media_request_put+0x180/0x180 [ 309.583967][ T9762] kasan_report.cold+0x5/0x37 [ 309.588754][ T9762] ? media_request_close+0x4b/0x1c0 [ 309.594059][ T9762] check_memory_region+0x13d/0x180 [ 309.594181][ T2858] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 309.599180][ T9762] media_request_close+0x4b/0x1c0 [ 309.613746][ T9762] __fput+0x33c/0x880 [ 309.617926][ T9762] task_work_run+0xdd/0x190 [ 309.623012][ T9762] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 309.629148][ T9762] do_syscall_64+0x6c/0xe0 [ 309.633594][ T9762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.633791][ T2858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.639763][ T9762] RIP: 0033:0x45cb29 [ 309.652636][ T9762] Code: Bad RIP value. [ 309.657105][ T9762] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.666494][ T9762] RAX: fffffffffffffff4 RBX: 00000000004e9920 RCX: 000000000045cb29 [ 309.676220][ T9762] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 309.684565][ T9762] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.692730][ T9762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 309.700802][ T9762] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 [ 309.708979][ T9762] ================================================================== [ 309.717139][ T9762] Disabling lock debugging due to kernel taint [ 309.734651][ T2858] usb 5-1: config 0 descriptor?? [ 309.925147][ T29] audit: type=1804 audit(1594003547.017:14): pid=9758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017006760/syzkaller.qd6uZv/35/cgroup.controllers" dev="sda1" ino=15964 res=1 [ 309.981573][ T9755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.002730][ T9762] Kernel panic - not syncing: panic_on_warn set ... [ 310.003813][ T2858] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 310.011868][ T9762] CPU: 0 PID: 9762 Comm: syz-executor.3 Tainted: G B 5.8.0-rc3-syzkaller #0 [ 310.032259][ T9762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.042876][ T9762] Call Trace: [ 310.046275][ T9762] dump_stack+0x18f/0x20d [ 310.050830][ T9762] ? media_request_put+0xe0/0x180 [ 310.055874][ T9762] ? media_request_put+0x180/0x180 [ 310.061365][ T9762] panic+0x2e3/0x75c [ 310.065300][ T9762] ? __warn_printk+0xf3/0xf3 [ 310.070243][ T9762] ? preempt_schedule_common+0x59/0xc0 [ 310.076285][ T9762] ? media_request_close+0x4b/0x1c0 [ 310.081837][ T9762] ? preempt_schedule_thunk+0x16/0x18 [ 310.087470][ T9762] ? trace_hardirqs_on+0x55/0x220 [ 310.092698][ T9762] ? media_request_close+0x4b/0x1c0 [ 310.098096][ T9762] ? media_request_close+0x4b/0x1c0 [ 310.103593][ T9762] ? media_request_put+0x180/0x180 [ 310.108888][ T9762] end_report+0x4d/0x53 [ 310.113117][ T9762] kasan_report.cold+0xd/0x37 [ 310.117902][ T9762] ? media_request_close+0x4b/0x1c0 [ 310.123269][ T9762] check_memory_region+0x13d/0x180 [ 310.128397][ T9762] media_request_close+0x4b/0x1c0 [ 310.133960][ T9762] __fput+0x33c/0x880 [ 310.138965][ T9762] task_work_run+0xdd/0x190 [ 310.143936][ T9762] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 310.149773][ T9762] do_syscall_64+0x6c/0xe0 [ 310.154211][ T9762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 310.161059][ T9762] RIP: 0033:0x45cb29 [ 310.165323][ T9762] Code: Bad RIP value. [ 310.169738][ T9762] RSP: 002b:00007f606fc7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.179628][ T9762] RAX: fffffffffffffff4 RBX: 00000000004e9920 RCX: 000000000045cb29 [ 310.188681][ T9762] RDX: 00000000200000c0 RSI: 0000000080047c05 RDI: 0000000000000003 [ 310.191814][ T9758] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.196967][ T9762] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.196974][ T9762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 310.196980][ T9762] R13: 000000000000040a R14: 00000000004c6d52 R15: 00007f606fc7e6d4 [ 310.199179][ T9762] Kernel Offset: disabled [ 310.237323][ T9762] Rebooting in 86400 seconds..