[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.456639] audit: type=1800 audit(1539118082.741:25): pid=5662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.482246] audit: type=1800 audit(1539118082.741:26): pid=5662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.507635] audit: type=1800 audit(1539118082.741:27): pid=5662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2018/10/09 20:48:11 fuzzer started 2018/10/09 20:48:12 dialing manager at 10.128.0.26:46727 2018/10/09 20:48:13 syscalls: 1 2018/10/09 20:48:13 code coverage: enabled 2018/10/09 20:48:13 comparison tracing: enabled 2018/10/09 20:48:13 setuid sandbox: enabled 2018/10/09 20:48:13 namespace sandbox: enabled 2018/10/09 20:48:13 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/09 20:48:13 fault injection: enabled 2018/10/09 20:48:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/09 20:48:13 net packed injection: enabled 2018/10/09 20:48:13 net device setup: enabled 20:50:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) io_setup(0x3b, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001600), 0x0, 0xfffffffffffffe00}]) syzkaller login: [ 211.072897] IPVS: ftp: loaded support on port[0] = 21 20:50:56 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x4c00) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x7, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setgid(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) [ 211.286456] IPVS: ftp: loaded support on port[0] = 21 20:50:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d731bd6dcfe758f323ff0060000006c20"], 0x14) close(r0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 211.490576] IPVS: ftp: loaded support on port[0] = 21 20:50:57 executing program 3: memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffbadd, &(0x7f0000000100)}) mmap$xdp(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1000002, 0x10, 0xffffffffffffffff, 0x80000000) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:getty_var_run_t:s0\x00', 0x25, 0x1) set_mempolicy(0x8001, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000004c0), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f00000013c0), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)="696c6c696e6f697381", 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0xfffffffffffffd14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 211.896739] IPVS: ftp: loaded support on port[0] = 21 20:50:57 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) [ 212.313027] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.342054] IPVS: ftp: loaded support on port[0] = 21 [ 212.343239] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.363519] device bridge_slave_0 entered promiscuous mode [ 212.482265] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.491041] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.499467] device bridge_slave_1 entered promiscuous mode 20:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") [ 212.590211] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.600625] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.618721] device bridge_slave_0 entered promiscuous mode [ 212.639014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.718046] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.732563] IPVS: ftp: loaded support on port[0] = 21 [ 212.737379] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.745376] device bridge_slave_1 entered promiscuous mode [ 212.768418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.864586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.965807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.121598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.236176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.262167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.285238] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.303318] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.310552] device bridge_slave_0 entered promiscuous mode [ 213.397605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.465804] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.483470] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.498216] device bridge_slave_1 entered promiscuous mode [ 213.592893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.678840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.748962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.761962] team0: Port device team_slave_0 added [ 213.770235] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.778135] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.785591] device bridge_slave_0 entered promiscuous mode [ 213.849551] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.876048] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.889435] device bridge_slave_1 entered promiscuous mode [ 213.923111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.938498] team0: Port device team_slave_0 added [ 213.953955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.961295] team0: Port device team_slave_1 added [ 213.980664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.991874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.078388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.089669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.098729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.131952] team0: Port device team_slave_1 added [ 214.139635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.150767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.159007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.174236] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.180598] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.188099] device bridge_slave_0 entered promiscuous mode [ 214.225245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.237965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.247500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.278023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.287326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.300681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.316390] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.322761] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.331480] device bridge_slave_1 entered promiscuous mode [ 214.344911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.353069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.369545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.386851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.403495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.410834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.424858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.435422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.456465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.466859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.493914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.502365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.524380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.535691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.548637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.575275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.585514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.594754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.603900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.611769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.653606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.747553] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.765671] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.772968] device bridge_slave_0 entered promiscuous mode [ 214.848768] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.870930] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.883505] device bridge_slave_1 entered promiscuous mode [ 214.892109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.899436] team0: Port device team_slave_0 added [ 214.912036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.929773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.023380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.035814] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.045661] team0: Port device team_slave_1 added [ 215.059976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.144242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.151117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.161599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.183472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.191279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.211962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.219329] team0: Port device team_slave_0 added [ 215.233132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.248803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.307425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.318928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.334102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.373625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.389084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.397038] team0: Port device team_slave_1 added [ 215.406310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.444640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.452583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.491555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.519605] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.527757] team0: Port device team_slave_0 added [ 215.533753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.563469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.571359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.603998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.646925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.667473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.693915] team0: Port device team_slave_1 added [ 215.733092] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.739516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.746204] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.752581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.762177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.778256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.803601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.814231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.852760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.880567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.893954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.910219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.947814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.977993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.001999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.010758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.028659] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.035065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.041706] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.048109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.056632] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.076537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.104187] team0: Port device team_slave_0 added [ 216.111019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.130088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.149710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.175951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.185826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.202180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.224765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.232006] team0: Port device team_slave_1 added [ 216.368104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.383928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.392973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.454812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.534868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.545205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.553110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.633581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.640813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.653468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.881568] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.887994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.894681] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.901040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.933042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.960391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.972688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.995138] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.001514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.008193] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.014601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.037392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.358640] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.365069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.371717] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.378144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.389741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.739656] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.746112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.752770] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.759209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.778197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.033736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.045086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.068218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.184938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.194460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.536281] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.631278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.873930] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.887673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.901266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.927251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.938292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.040875] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.047071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.061807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.187308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.226418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.315206] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.353958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.402251] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.519775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.587856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.603118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.624349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.632158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.784190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.790377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.797944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.866169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.977561] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.995472] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.001658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.023889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.176124] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.182448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.200855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.218106] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.454701] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.514302] 8021q: adding VLAN 0 to HW filter on device team0 20:51:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000200)=0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a500)={&(0x7f0000008f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f000000a380)=[{&(0x7f0000008fc0)=""/200, 0xc8}, {&(0x7f00000090c0)=""/83, 0x53}, {&(0x7f0000009140)=""/118, 0x76}, {&(0x7f00000091c0)=""/190, 0xbe}, {&(0x7f0000009280)=""/151, 0x97}, {&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000009380)=""/4096, 0x1000}], 0x7, &(0x7f000000a400)=""/218, 0xda}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1, &(0x7f0000000180)}, 0x0) exit_group(0x800) [ 223.635263] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:51:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="0f09f3430f211a666442d8ea26400fc72d002000000f01cf400f0648b8001045f7000000000f23c00f21f835030008000f23f8260f0f35030000009e8fe970960648b800800000000000000f23d80f21f835c00000c00f23f8", 0x59}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x8c) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r5 = socket(0x11, 0x80002, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000280)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0xc004) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) r7 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) timerfd_gettime(r1, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 20:51:09 executing program 1: rt_sigtimedwait(&(0x7f00000000c0)={0x6}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 20:51:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, &(0x7f0000000300)="8fde760296790cb4ac4cf5fe83132a6dabd09db23b15579a70543fc9066d0cf02ab3b1b731f6f5b3db0d92083986afbf67ca2a5dc0494ceaaf35264f18b035b5ea2fdb3e5c295b94fbfa0faa173f67e133a35795b0150211e40934da81c90947e75df41cbda3aa90e7f0abc49ccb60a7530a30fcca9079eccac1bdba1a992423bb7e0fb485adeefc7fd3e5392db2522b1bca74f7ad6b6fcfdf626f31c0a5c00164528166f30b3254d261b1e0a5af73", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="714432773931b7e292c848925c982b214957d2df70713a1ce8ef67165d74b0dc") chdir(&(0x7f0000000280)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000004c0)=0xff) creat(&(0x7f0000000200)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x4000, 0x0) [ 224.049101] hrtimer: interrupt took 25806 ns [ 224.088746] __ntfs_error: 3 callbacks suppressed [ 224.088757] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 224.342998] overlayfs: './file0' not a directory 20:51:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x80000, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r1, &(0x7f0000000200)="0a2f70379714906bc83ce963f93cc7957f1a234aaac86f5e21a1b2e3d60c71f1b08af134e335d8817c2edd2200cc9f33ce5c82427f8508c281b17296c743e3dce69d1012dd6fb4afec14d1fdc252b3e7280f35ec3a6d8d75f94fc15fc96aef3c04617a851a312a5f87d03d35115422ae62d90c707b2e5069e9833780889db056205e720cd23db4562ec8c984071e29976e801e1909b00f5dc87704c059f846f33624f7f3ed0dfd2ca471f4d9cadb7248dab1a9a64b686a60ab", 0xb9, 0x40000, &(0x7f0000000000)={0xa, 0x4e20, 0x25, @mcast2, 0xfffffffffffffffa}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff7fffffff}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 20:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="e8000000d57265ae33639f8a864268da7225ebfdafbce04b03000000a181f4628ce38c8016da0362813ffb73d8ef329f03cdc064ba4eee3948a750852bb266438913f05907a6a00c43d46bd778c8f9c847fa13cac5c8c9411ab20ffc32a8ed7f205d4fc9ea0cece276bab3063c65ade8e9df14ff1b2e71635926c8e272dee5187c4b66e895a5cf20e5245e9d49846d3ee273be03eeb677ade5f8468208e3312a83f51eac6df1d49927c1a98fb84a785f1892413737ce21cec395510b7ca54075e781fc492ecb55e579e5c2db864cf43351098c0000000000000000000000"], &(0x7f0000000180)=0xf0) 20:51:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ifb0\x00', 0x10) [ 224.711605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:10 executing program 1: futex(&(0x7f0000000000)=0x1, 0x5, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0xfffffffffffffffe, 0x13) 20:51:10 executing program 0: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7, 0x400202) accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000240)=0x2f0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x81, 0x4, 0x2}, 0xc) getpriority(0x0, 0x0) 20:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400000, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000001c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x18) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000140)={"65716c000000a95b00", @ifru_mtu=0x1}) 20:51:10 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) mount$9p_xen(&(0x7f0000000000)='ppp1/*/vboxnet1:wlan1}md5summime_type-cgroup:&GPL\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000200)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@uname={'uname', 0x3d, '^eth1#'}}], [{@euid_eq={'euid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+,['}}]}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0x400000011, 0x100000000000002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0) 20:51:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, "73797a30000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000b600", 0xd}) socketpair(0x7, 0x0, 0x9e, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000080)={0x31c, 0x7c}) 20:51:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) munlockall() getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r0}) bind$vsock_dgram(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)) accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x80000) 20:51:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r0}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) write$binfmt_aout(r2, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x1bf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000002180)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/73, 0x49}, {&(0x7f0000000380)=""/78, 0x4e}, {&(0x7f0000000140)=""/17, 0x11}], 0x3, &(0x7f0000000500)=""/143, 0x8f, 0x4}, 0x3}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/107, 0x6b}, {&(0x7f00000006c0)=""/72, 0x48}, {&(0x7f0000000740)=""/59, 0x3b}, {&(0x7f0000000780)=""/249, 0xf9}, {&(0x7f0000000880)=""/112, 0x70}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0x4}, 0x4737}, {{&(0x7f0000000a40)=@pppoe, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000ac0)=""/94, 0x5e}, {&(0x7f0000000b40)=""/123, 0x7b}, {&(0x7f0000000bc0)=""/26, 0x1a}, {&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000c80)=""/237, 0xed}], 0x5, &(0x7f0000001fc0)=""/69, 0x45, 0x129}, 0xd3}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000002040)=""/11, 0xb}, {&(0x7f0000002080)=""/45, 0x2d}, {&(0x7f00000020c0)=""/125, 0x7d}], 0x3, 0x0, 0x0, 0x3}}], 0x4, 0x40000002, &(0x7f0000002280)={0x77359400}) openat$mixer(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/mixer\x00', 0x80002, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) 20:51:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000001840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001d40), 0x0, &(0x7f0000001dc0)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000001f40)={0x77359400}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101200, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000500)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:51:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x4, 0x10000, 0x6, 0x7e, 0x1, 0xffffffff, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x3}, 0x8) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='binfmt_misc\x00', 0x1, &(0x7f0000000200)="3a6c6f6b657972696e67776c616e3173656c696e75786c6f5b70726f6329776c616e306d643573756d766d6e6574305d2662646576656d3073656c6647504c657468319e707070316c6f6e6f64657600") mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x4}, &(0x7f0000000300)=0x8) [ 225.514778] input: syz0 as /devices/virtual/input/input5 [ 225.546631] overlayfs: upper fs is r/o, try multi-lower layers mount [ 225.559680] FAT-fs (loop1): bogus number of reserved sectors [ 225.571480] input: syz0 as /devices/virtual/input/input6 [ 225.585394] FAT-fs (loop1): Can't find a valid FAT filesystem [ 225.595910] overlayfs: upper fs is r/o, try multi-lower layers mount 20:51:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x3}}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x800000000000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r2, &(0x7f0000003000), 0x4ea) read$FUSE(r2, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x10165) r6 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000680)={0x288, 0x0, 0x2, [{{0x0, 0x3, 0x3f, 0x5a, 0x9, 0x30, {0x6, 0x6, 0x2, 0x8, 0x5, 0x3, 0x4, 0x63fb, 0xcb95, 0x9, 0x46, r3, r4, 0xffffffff, 0xc4c1}}, {0x6, 0x9, 0x4, 0x1f, 'self'}}, {{0x5, 0x3, 0x4, 0x4, 0xfffffffffffffeff, 0x9, {0x1, 0x9, 0x307b, 0x200000000000, 0x10000, 0x3a, 0x1f, 0x2ff, 0x9, 0x401, 0x2c33, r3, r4, 0x5, 0x80000001}}, {0x1, 0x1000, 0x7, 0x1, 'user_id'}}, {{0x3, 0x1, 0x2, 0x40, 0x80000001, 0xeb, {0x3, 0x82, 0x8, 0x8, 0x1, 0x8, 0x10000, 0x5, 0x20000000000000, 0x6, 0x80000000, r3, r4, 0x7fffffff, 0x6}}, {0x6, 0xdd, 0x8, 0xfffffffffffffff8, 'group_id'}}, {{0x2, 0x1, 0x100, 0xf84, 0x3, 0x7, {0x0, 0x3, 0x100000001, 0x1, 0x4, 0x6, 0x7, 0x3, 0x1, 0x92fe, 0x10000, r3, r4, 0x7ff, 0x1}}, {0x3, 0x8, 0x0, 0x81}}]}, 0x288) ioctl(r5, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 20:51:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7726746e6f1fb874b4152f8bedeec825555a3fc268ddc7c1db303abdffffc0c16e6835", @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) fchdir(0xffffffffffffffff) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10001}}, 0xa0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0x17e, 0x77, 0x2, 0x3}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 20:51:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000002c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0xb7, 0x0, 0x10001, 0x101}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000001c0)={0x7, r3}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08003f770000fbdbdf25030000000c00020008000000000000000c0005000801000000000000eb21fdff05eec9e9f452178a8692c34805e37a4ecf1b5d"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$TIOCCONS(r1, 0x541d) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000200)=0x30) [ 225.794055] 9pnet: Insufficient options for proto=fd [ 225.914800] 9pnet: Insufficient options for proto=fd 20:51:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001ac0)={0x16, 0x22, &(0x7f0000001a80)="f20f2d5a1bb2e1b8149f6f0c986434641345c9c98cef58ccf52d8cf62c6263d9f832"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'lo\x00'}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x0}, {}]}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000200)={0x1000, ""/4096}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x2, 0x4, 0x1, 0x0, r1, 0x7ff, [0x0, 0x3000000]}, 0x31b) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0}, &(0x7f00000012c0)=0xc) getresuid(&(0x7f0000001300)=0x0, &(0x7f0000001340), &(0x7f0000001380)) r5 = getegid() fstat(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001a00)=@nat={'nat\x00', 0x19, 0x5, 0x5b0, [0x20001440, 0x0, 0x0, 0x20001658, 0x20001798], 0x0, &(0x7f0000001240), &(0x7f0000001440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x13, 0x4, 0x6006, 'veth0_to_bond\x00', '\x00', 'bond_slave_0\x00', 'tunl0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x1fd0ddcd53f0e711, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x70, 0xd8, 0x110}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {{{0x3, 0x1, 0x8100, 'bcsh0\x00', 'dummy0\x00', 'tunl0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @random="e367192b7e6b", [0xff, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x7, 0x40, 0x201, 'irlan0\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'syzkaller0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @random="16850381cac7", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0xd8, 0x110, [@state={'state\x00', 0x8, {{0x12e2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="a6602584bcfc", 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@random="8e995bf37dcf", 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0xf, 0x14, 0x15, 'bcsf0\x00', 'veth1\x00', 'ip_vti0\x00', 'rose0\x00', @empty, [0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0xff], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x2}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}, {{{0x19, 0x45, 0x88b5, 'lo\x00', 'bridge0\x00', 'veth1_to_bridge\x00', 'irlan0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x110}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffd}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffe}]}, 0x628) 20:51:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe(&(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:51:11 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0xfff) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)={[{0x8, 0x578, 0x4, 0x4, 0x1, 0x7f, 0x708d, 0xfff, 0x81, 0x3, 0x1, 0x2}, {0x3, 0x64c, 0x4, 0x7, 0x2, 0x1ff, 0x3ff, 0x100, 0x9, 0x1, 0x8, 0x1, 0x9}, {0x100000000, 0x4, 0x7, 0x5, 0x165, 0x5, 0x4a0, 0x2, 0x3, 0x1000, 0x8001, 0x0, 0x1}], 0x100000000}) fcntl$setstatus(r2, 0x4, 0x2800) dup2(r2, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) 20:51:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)=0x5) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000800)={0x77, 0x7d, 0x0, {{0x0, 0x47, 0x0, 0x0, {0x84, 0x1, 0x8}, 0x40000000, 0x0, 0x0, 0x0, 0x6, 'md5sum', 0x4, 'tls\x00', 0x0, "", 0xa, '@.-keyring'}, 0x1b, "74727573746564235eca70726f636370757365745b657468305ce1"}}, 0x77) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getsig(0x4202, r1, 0xffffffff7fffffff, &(0x7f0000000280)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000180)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 226.352634] FAT-fs (loop1): bogus number of reserved sectors 20:51:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000100)=@ax25={0x3, {"f25ec3f463252d"}}, 0x80) r1 = dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000002580)) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) sendmsg$nfc_llcp(r1, &(0x7f0000002540)={&(0x7f0000000080)={0x27, 0x0, 0x2, 0x6, 0x9, 0x4, "ca08dab1d0773fc7f30f74e8585f07aee46f356f83ec6c0787bdb63e3f6f5952392ac7852080a9dd1b931d2e87f240425267496dcaaac7f0abd9999e02b3c4", 0x2a}, 0x60, &(0x7f0000002400)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="a0e497fab3c4868b9c70f43952a95fc1a1953cff56353e6333ba25a836f88529ccaa5305ef81ff2f489152156a144c86ab49a0df236560dba9fe678fa704a80ebc1489416376173378d0796cd475717763115dc45b769f5a1f7b90a7a1d9e3fcb9ba3ddab70ce8fecfb7f5ca929c1323e09878a0705d3ed250abfb894f15d7097a8f2af3e0f06732e0a9ae1e1b99b6506fa8f5c4c29153c0d765", 0x9a}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="b632ab1a74ea24938258836c3ee5491ddbd56cc2ee381f3bf4ebe1ff2ccb65b3df6efd1857c4b661d5867e6d3a9d72ec2f4c17a5f44825b448e1984900154c1e6ed38d20052496f1ee756722376b1492aa8fa4471eb91e296779bd1d21833a7660ab406da9e250859bdcff889b887da46b05e4a570c72633882bcc2ca27d00fa3664675fc9249f139b776f3997e1ed6c216ac1239cc7065092", 0x99}, {&(0x7f0000000180)="4b25655abf885cf78ed0a967f1c49d70fd653de2546c1071e4ed84a505775c9c3997215136c9c5fdd5f178", 0x2b}], 0x5, &(0x7f0000002480)={0x98, 0x108, 0x8001, "eb5eb8179ccd6b1c6b42f211d953096dbdccb3e9eb81d102478080e95f4cd0461dbe32e3cd8b334b4e224cca78d3c4eec81f6e72338baaf08c8520ef6b64960c37df422debdc6bae004f5780311de52b98e36ecfcbab36dd3a535b47172d41db1dcec39303cd82bd206efb539f43de1699061d08ee38233266a5b2a6450f900610b515b623d8"}, 0x98, 0x24000000}, 0x800) [ 226.421600] FAT-fs (loop1): Can't find a valid FAT filesystem 20:51:12 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x4, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x4, @loopback, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) poll(&(0x7f0000000040)=[{r3, 0x4180}], 0x1, 0x100) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000009, 0x0) 20:51:12 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) ioctl$int_out(r0, 0xc2604111, &(0x7f0000000040)) 20:51:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x3, 0x4240c0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x80000001, @mcast2, 0x4}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0xfffffffffffff726, @mcast1, 0x4}, @in6={0xa, 0x4e23, 0x80000001, @mcast2, 0x800}], 0x74) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400201, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x10000, 0x3}, &(0x7f0000000280)=0x8) r3 = socket$inet6(0xa, 0x2, 0x7) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x1f}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0xfffffffffffffffd, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0x0) syz_mount_image$ntfs(&(0x7f00000004c0)='ntfs\x00', &(0x7f0000000500)='./file0\x00', 0x1ff, 0x2, &(0x7f0000000640)=[{&(0x7f0000000540)="f28f201e33d71088268c2985300e18b17a53b1979ee455d40c2b13a9f729bee4f1f699d65e6cf02afb08f0", 0x2b, 0x3}, {&(0x7f0000000580)="08b7d00090f63c32ed5e4433c9c726c36c8e983a9a9f1069029df57f9a16f64fd7561f6338f282f0e8b4a205e0504b841c2ea5cc3fedf3fef2798c1cf8bcdd1a00a07bed3f712d099e68747c8dcc5007d9f20df9ebc382171ee4801c9f220ec398994af53191d7ac41c2b7eab7bf37d1f231aa8b5f25a9646fc65b2efafcd027d25f6228c66daec8c3c2ad0864a9ddd0d41b6473225f9e9a7a", 0x99, 0x40}], 0x101000, &(0x7f0000000680)={[{@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfstransmute={'smackfstransmute'}}, {@audit='audit'}, {@context={'context', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0xdc9}}, {@subj_type={'subj_type', 0x3d, '/dev/audio#\x00'}}, {@obj_type={'obj_type', 0x3d, ':'}}, {@audit='audit'}]}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}]}) socket$inet6(0xa, 0x0, 0x0) 20:51:12 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e000000"], 0x10}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket(0x9, 0x6, 0xfd) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0xd) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000180), 0x3e3, 0x0) 20:51:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x3, 0xb12, 0x7, 0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@getstats={0x1c, 0x5e, 0x711}, 0x1c}}, 0x0) 20:51:12 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="020e25bd7000fcf2df01000080de528e13cbf12c937d3cc6"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000340)=0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000015340)={&(0x7f0000014d00)=@can, 0x80, &(0x7f0000014e40), 0x0, &(0x7f0000014e80)}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup(r5) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000048c0)) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r3, &(0x7f0000000980)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000a00)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000003b80)=0xe8) getegid() r6 = syz_open_dev$usbmon(&(0x7f00000042c0)='/dev/usbmon#\x00', 0x500000000000, 0xc00) getpgrp(0x0) getresgid(&(0x7f00000046c0), &(0x7f0000004700), &(0x7f0000004740)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000005d00)) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005e00)={0xffffffffffffffff, r2, 0x0, 0x12, &(0x7f0000005dc0)='selfkeyringvmnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000005e40)={{{@in6=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000005f40)=0xe8) getgroups(0x2, &(0x7f0000005f80)=[0xee01, 0xee00]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000005fc0)) 20:51:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) ioctl$sock_bt(r0, 0xdd1f, &(0x7f0000000280)="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") getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$UI_DEV_DESTROY(r1, 0x5502) 20:51:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @local}]}, &(0x7f00000001c0)=0x10) 20:51:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600), 0x0, 0x0) 20:51:12 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000005c0)=@generic, 0x80, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/250, 0xfa, 0xff}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2, 0x0, 0x800000000000000}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = dup3(r3, r2, 0x0) ioctl$TIOCCONS(r4, 0x541d) tkill(r1, 0x1000000000016) 20:51:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/130, 0x82) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000340)={@pptp, {&(0x7f0000000140)=""/165, 0xa5}}, 0xa0) 20:51:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KDENABIO(r2, 0x4b36) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1040040, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x614ba64e}}], [{@obj_user={'obj_user', 0x3d, 'aead\x00'}}]}) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000940)=""/191, 0xfffffffffffffe2f}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x7, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 20:51:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2000000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200200, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000700)={@nl=@kern={0x10, 0x0, 0x0, 0x400000}, {&(0x7f00000000c0)}, &(0x7f0000000140), 0x20}, 0xa0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x3, 0x5, 0xfff, 0x7f, 'syz0\x00', 0x3f}, 0x0, [0x4f315703, 0xffff, 0x8, 0x3, 0x8, 0x2, 0x9, 0x0, 0x1ff, 0x0, 0x3, 0x1, 0x7, 0xffff, 0x4, 0x401, 0xed0, 0x400, 0x7f, 0xc2e, 0xfffffffffffffffd, 0xd3e0, 0x0, 0x7, 0x9, 0x100, 0x2, 0xfffffffffffff6e4, 0x3, 0xfffffffffffffff8, 0x3f, 0x5, 0x9, 0x100000000, 0x51, 0x200, 0x100000001, 0x3, 0x3, 0x9, 0xffffffff, 0x3, 0x6, 0x0, 0xffffffff, 0x35, 0x4, 0x3f, 0x1, 0xfffffffffffff9dc, 0xd44, 0x99d5, 0xffffffffffffff89, 0x1ae, 0x80, 0xfffffffffffffff7, 0x0, 0x4, 0x3, 0x8000, 0x1, 0xfff, 0x1, 0x35, 0x7fffffff, 0x4, 0x1, 0x8, 0x4, 0x8, 0x1, 0xffffffff, 0x5, 0x7, 0x8, 0x81, 0xa5, 0x3, 0x18200000000000, 0x0, 0x8, 0x6, 0x2, 0x1, 0xfffffffffffffffb, 0xe52d, 0x2, 0xc957, 0x10000, 0x8, 0xffffffffffffd836, 0x9d22, 0x6e, 0x294, 0xc964, 0x159, 0x0, 0x6, 0x251, 0x40, 0x83, 0x2, 0x7, 0xffff, 0x2, 0x1a, 0x0, 0x7f, 0x8, 0x4, 0xaff, 0xe1, 0x1, 0x80000001, 0x6, 0x3, 0xb140, 0x100, 0x27, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0x7ff, 0x80000001, 0x0, 0x401], {r2, r3+10000000}}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000840)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1, 0x0, 0xfffffffffffffd33}, 0x4004080) 20:51:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xd8, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x8, 0x10001, 0x1, 0x80000, r0, 0xb}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x144010, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000000)="e7af11aa95f526c51f17a7164da9e1f1a7b18a053e977700000000", 0x3}, 0x20) 20:51:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) 20:51:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffff78956fb26) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket(0x8, 0xa, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:51:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @remote}}, 0x5, 0x4, 0x3, "b09b3fc8aa083f2a9e69acd640c2568dfb66a20de468ac4fb08071b58ca19b30b8f3f768331a6acf91bb94b71309b5b0ec67c45c7003a9000a19e910283d03146e0b7094fbbae32d63237f72ee32a1df"}, 0xd8) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000002c0)={0x9, 0x0, 0x6}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x2}, 0x98) 20:51:12 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000700)={0x1, 0x0, &(0x7f0000000500)=""/174, &(0x7f0000000480)=""/28, &(0x7f00000006c0)=""/59, 0x7000}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@mcast1, r1}, 0x14) r3 = request_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='/dev/vcs\x00', 0xfffffffffffffffb) keyctl$invalidate(0x15, r3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@mcast2}}, {{}, 0x0, @in6}}, &(0x7f00000004c0)=0xd9) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000380)={0x0, @aes256}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x9, 0x4e24, 0x81, 0x0, 0xa0, 0x80, 0x2e, r1, r2}, {0x81, 0x9, 0x2, 0x20, 0x200, 0x6ec, 0x800, 0xffffffffffffffff}, {0x7, 0x3a, 0x100000001, 0x6}, 0x3fff8000000000, 0x6e6bb8, 0x2, 0x1, 0x3}, {{@in=@multicast2, 0x4d4, 0x3c}, 0xa, @in6=@loopback, 0x3504, 0x2, 0x1, 0xffff, 0x95, 0x0, 0xfffffffffffffffd}}, 0xe8) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000340)={0x0, 0x19, 0x40}) 20:51:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000080)="9170726f63656d312f00", &(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)=',\'eth1\x00', &(0x7f0000000140)='selinuxposix_acl_access/%cpuset\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='proc\x00'], &(0x7f0000000440)=[&(0x7f0000000340)=']nodev\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\\\x00', &(0x7f0000000400)='md5sum\x00']) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x14) write$FUSE_DIRENT(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x90) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) 20:51:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 20:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280), 0x8) 20:51:12 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r1, 0x1) 20:51:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 227.693291] WARNING: CPU: 0 PID: 7638 at mm/slab_common.c:1031 kmalloc_slab+0x56/0x70 [ 227.701295] Kernel panic - not syncing: panic_on_warn set ... [ 227.701295] [ 227.708688] CPU: 0 PID: 7638 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #275 [ 227.715969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.725317] Call Trace: [ 227.727901] dump_stack+0x1c4/0x2b4 [ 227.731541] ? dump_stack_print_info.cold.2+0x52/0x52 [ 227.736743] panic+0x238/0x4e7 [ 227.739921] ? add_taint.cold.5+0x16/0x16 [ 227.744070] ? __warn.cold.8+0x148/0x1ba [ 227.748134] ? kmalloc_slab+0x56/0x70 [ 227.751921] __warn.cold.8+0x163/0x1ba [ 227.755804] ? kmalloc_slab+0x56/0x70 [ 227.759597] report_bug+0x254/0x2d0 [ 227.763227] do_error_trap+0x1fc/0x4d0 [ 227.767120] ? check_preemption_disabled+0x48/0x200 [ 227.772132] ? math_error+0x3f0/0x3f0 [ 227.775921] ? debug_smp_processor_id+0x1c/0x20 [ 227.780594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.785425] ? trace_hardirqs_on_caller+0x310/0x310 [ 227.790438] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.795270] do_invalid_op+0x1b/0x20 [ 227.798986] invalid_op+0x14/0x20 [ 227.802430] RIP: 0010:kmalloc_slab+0x56/0x70 [ 227.806826] Code: c5 60 ab 00 89 5d c3 48 85 ff b8 10 00 00 00 74 f4 83 ef 01 c1 ef 03 0f b6 87 80 aa 00 89 eb d8 31 c0 81 e6 00 02 00 00 75 db <0f> 0b 5d c3 48 8b 04 c5 a0 aa 00 89 5d c3 66 90 66 2e 0f 1f 84 00 [ 227.825718] RSP: 0018:ffff88018364f978 EFLAGS: 00010246 [ 227.831069] RAX: 0000000000000000 RBX: 00000000fffffff9 RCX: ffffc90009ec2000 [ 227.838331] RDX: 000000000000003c RSI: 0000000000000000 RDI: 0000003ffffffe60 [ 227.845602] RBP: ffff88018364f978 R08: ffff880182b440c0 R09: ffffed0037eb5a41 [ 227.852857] R10: ffff88018364fa48 R11: ffff8801bf5ad20f R12: 0000000000000000 [ 227.860111] R13: 0000000000000000 R14: ffff8801bd4bc0c0 R15: 00000000006080c0 [ 227.867385] __kmalloc+0x25/0x760 [ 227.870833] ? zap_class+0x640/0x640 [ 227.874556] ? input_mt_init_slots+0xe5/0x4a0 [ 227.879070] input_mt_init_slots+0xe5/0x4a0 [ 227.883392] uinput_ioctl_handler.isra.10+0x2049/0x2540 [ 227.888764] ? uinput_request_submit.part.9+0x2d0/0x2d0 [ 227.894134] ? __fget+0x4d1/0x740 [ 227.897584] ? ksys_dup3+0x680/0x680 [ 227.901290] ? __might_fault+0x12b/0x1e0 [ 227.905385] ? lock_downgrade+0x900/0x900 [ 227.909540] uinput_ioctl+0x4c/0x60 [ 227.913164] ? uinput_compat_ioctl+0x90/0x90 [ 227.917572] do_vfs_ioctl+0x1de/0x1720 [ 227.921452] ? ioctl_preallocate+0x300/0x300 [ 227.925846] ? __fget_light+0x2e9/0x430 [ 227.929805] ? fget_raw+0x20/0x20 [ 227.933246] ? _copy_to_user+0xc8/0x110 [ 227.937209] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.942733] ? put_timespec64+0x10f/0x1b0 [ 227.946868] ? nsecs_to_jiffies+0x30/0x30 [ 227.951009] ? security_file_ioctl+0x94/0xc0 [ 227.955410] ksys_ioctl+0xa9/0xd0 [ 227.958850] __x64_sys_ioctl+0x73/0xb0 [ 227.962725] do_syscall_64+0x1b9/0x820 [ 227.966601] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 227.971968] ? syscall_return_slowpath+0x5e0/0x5e0 [ 227.976895] ? trace_hardirqs_on_caller+0x310/0x310 [ 227.981909] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 227.986927] ? recalc_sigpending_tsk+0x180/0x180 [ 227.991669] ? kasan_check_write+0x14/0x20 [ 227.995893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.000725] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.005901] RIP: 0033:0x457579 [ 228.009080] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.027975] RSP: 002b:00007f4569adec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 228.035681] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457579 [ 228.042939] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 228.050201] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.057460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4569adf6d4 [ 228.064716] R13: 00000000004c1284 R14: 00000000004d1e78 R15: 00000000ffffffff [ 228.072606] Kernel Offset: disabled [ 228.076237] Rebooting in 86400 seconds..