[info] Using makefile-style concurrent boot in runlevel 2. [ 42.323608][ T26] audit: type=1800 audit(1574839314.127:21): pid=7511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.373661][ T26] audit: type=1800 audit(1574839314.127:22): pid=7511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2019/11/27 07:22:04 fuzzer started 2019/11/27 07:22:06 dialing manager at 10.128.0.105:46511 2019/11/27 07:22:06 syscalls: 2566 2019/11/27 07:22:06 code coverage: enabled 2019/11/27 07:22:06 comparison tracing: enabled 2019/11/27 07:22:06 extra coverage: extra coverage is not supported by the kernel 2019/11/27 07:22:06 setuid sandbox: enabled 2019/11/27 07:22:06 namespace sandbox: enabled 2019/11/27 07:22:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/27 07:22:06 fault injection: enabled 2019/11/27 07:22:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/27 07:22:06 net packet injection: enabled 2019/11/27 07:22:06 net device setup: enabled 2019/11/27 07:22:06 concurrency sanitizer: enabled 2019/11/27 07:22:06 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.299204][ T7680] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/27 07:22:19 adding functions to KCSAN blacklist: 'mem_cgroup_select_victim_node' 'ext4_mb_good_group' 'tcp_add_backlog' 'find_get_pages_range_tag' 'poll_schedule_timeout' 'page_counter_try_charge' 'lruvec_lru_size' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'ext4_has_free_clusters' 'blk_mq_run_hw_queue' 'n_tty_receive_buf_common' '__writeback_single_inode' 'do_syslog' '__filemap_fdatawrite_range' 'mod_timer' 'commit_echoes' 'do_exit' '__find_get_block' '__delete_from_page_cache' 'list_lru_count_one' 'shmem_add_to_page_cache' 'tomoyo_supervisor' 'echo_char' 'alloc_pid' 'do_readlinkat' 'rcu_gp_fqs_loop' 'tomoyo_domain_quota_is_ok' 'rcu_gp_fqs_check_wake' 'blk_mq_get_request' 'xas_find_marked' 'wbt_done' 'snd_seq_prioq_cell_out' 'balance_dirty_pages' 'pcpu_alloc' '__acct_update_integrals' 'add_timer' '__splice_from_pipe' 'vm_area_dup' 'ktime_get_real_seconds' 'p9_poll_workfn' 'hrtimer_wakeup' 'blk_mq_dispatch_rq_list' 'wbt_issue' 'audit_log_start' 'kauditd_thread' 'snd_rawmidi_poll' 'sit_tunnel_xmit' 'tick_sched_do_timer' 'pid_update_inode' 'ext4_mark_iloc_dirty' 'virtqueue_enable_cb_delayed' 'ext4_free_inode' 'd_delete' 'blk_mq_free_request' 'fasync_remove_entry' 'ep_poll' 'ext4_free_inodes_count' 'dd_has_work' 'pipe_wait' 'copy_process' 'generic_write_end' 'bio_endio' 'l2tp_tunnel_del_work' 'run_timer_softirq' '__skb_try_recv_from_queue' 'tick_do_update_jiffies64' '__rcu_read_unlock' 'timer_clear_idle' '__snd_rawmidi_transmit_ack' 'process_srcu' 'ext4_nonda_switch' 'taskstats_exit' 'do_nanosleep' 'sbitmap_queue_clear' 'do_wait' 'futex_wait_queue_me' 'wbt_wait' 'inactive_list_is_low' '__hrtimer_run_queues' 'find_next_bit' '__ext4_new_inode' 'generic_fillattr' 'pipe_poll' 'do_signal_stop' '__dentry_kill' 07:26:14 executing program 0: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) epoll_pwait(r0, &(0x7f0000000180), 0x0, 0x4, 0x0, 0x0) 07:26:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 302.966653][ T7684] IPVS: ftp: loaded support on port[0] = 21 [ 303.096378][ T7684] chnl_net:caif_netlink_parms(): no params data found [ 303.146003][ T7684] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.162771][ T7684] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.171011][ T7684] device bridge_slave_0 entered promiscuous mode [ 303.183620][ T7687] IPVS: ftp: loaded support on port[0] = 21 07:26:15 executing program 2: write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f00000001c0)) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 303.191338][ T7684] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.198561][ T7684] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.212109][ T7684] device bridge_slave_1 entered promiscuous mode [ 303.251881][ T7684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.263587][ T7684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.326391][ T7687] chnl_net:caif_netlink_parms(): no params data found [ 303.352933][ T7684] team0: Port device team_slave_0 added [ 303.378872][ T7690] IPVS: ftp: loaded support on port[0] = 21 [ 303.385627][ T7684] team0: Port device team_slave_1 added [ 303.417595][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.425063][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.434507][ T7687] device bridge_slave_0 entered promiscuous mode 07:26:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf09", @ANYBLOB="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"], 0x0, 0x136}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.532347][ T7684] device hsr_slave_0 entered promiscuous mode [ 303.592060][ T7684] device hsr_slave_1 entered promiscuous mode [ 303.683442][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.691463][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.721543][ T7687] device bridge_slave_1 entered promiscuous mode 07:26:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 303.769287][ T7684] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.776524][ T7684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.783818][ T7684] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.791001][ T7684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.801612][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 303.945041][ T7687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.022151][ T7687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.071432][ T7684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.139863][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.172008][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.200612][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.261600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.294049][ T7684] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.343564][ T7687] team0: Port device team_slave_0 added [ 304.358567][ T7718] IPVS: ftp: loaded support on port[0] = 21 [ 304.380120][ T7687] team0: Port device team_slave_1 added [ 304.410528][ T7690] chnl_net:caif_netlink_parms(): no params data found [ 304.450417][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.459519][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.500785][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.507949][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.550918][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.559746][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.590744][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.598404][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.630952][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.661306][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.692289][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.721120][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:26:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) socket$netlink(0x10, 0x3, 0x0) [ 304.775335][ T7684] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.810509][ T7684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.882529][ T7687] device hsr_slave_0 entered promiscuous mode [ 304.911955][ T7687] device hsr_slave_1 entered promiscuous mode [ 304.951754][ T7687] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.984852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.994637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.021141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.064097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.092478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.110258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.134450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.154285][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 305.180341][ T7684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.207640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.218028][ T7723] IPVS: ftp: loaded support on port[0] = 21 [ 305.226715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.242408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.314233][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.328014][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.337904][ T7690] device bridge_slave_0 entered promiscuous mode [ 305.391553][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.398700][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.424890][ T7690] device bridge_slave_1 entered promiscuous mode [ 305.461200][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.468280][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.483288][ T7692] device bridge_slave_0 entered promiscuous mode [ 305.545178][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.560688][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.568496][ T7692] device bridge_slave_1 entered promiscuous mode [ 305.645123][ T7690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.704239][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.748016][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.789776][ T7690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.872600][ T7718] chnl_net:caif_netlink_parms(): no params data found 07:26:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) dup3(r0, r1, 0x0) [ 305.917980][ T7692] team0: Port device team_slave_0 added [ 305.973087][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.991370][ T7692] team0: Port device team_slave_1 added [ 306.015674][ T7690] team0: Port device team_slave_0 added [ 306.021999][ T7723] chnl_net:caif_netlink_parms(): no params data found [ 306.057991][ T7690] team0: Port device team_slave_1 added [ 306.074219][ T7687] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.102584][ T7692] device hsr_slave_0 entered promiscuous mode [ 306.150864][ T7692] device hsr_slave_1 entered promiscuous mode [ 306.180487][ T7692] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.191602][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.199886][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:26:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b37, &(0x7f0000000000)='wlan0\x00') [ 306.274698][ T7718] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.282462][ T7718] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.310919][ T7718] device bridge_slave_0 entered promiscuous mode [ 306.409545][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.440325][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.469174][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.476273][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.543873][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.593311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.638946][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.646050][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.772977][ T7690] device hsr_slave_0 entered promiscuous mode [ 306.800747][ T7690] device hsr_slave_1 entered promiscuous mode [ 306.853539][ T7690] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.874692][ T7718] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.885348][ T7718] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.922670][ T7718] device bridge_slave_1 entered promiscuous mode [ 306.980037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.013679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f01f1660f3881a709003e0f01d10f2006bad104ec67f390f0f6534a660f38810426f30f090f01d8", 0x28}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x119000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.164554][ T7687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.207800][ T7687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.312845][ T7818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 307.383355][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.397996][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.473886][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.517223][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.581125][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.589947][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:26:19 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0610687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000280)={[{@usrjquota='usrjquota=', 0x22}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 307.692930][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.733772][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.774422][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.833913][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.851182][ T7723] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.874916][ T7835] EXT4-fs (loop0): journaled quota format not specified [ 307.908776][ T7723] device bridge_slave_0 entered promiscuous mode [ 307.916256][ T7835] EXT4-fs (loop0): failed to parse options in superblock: usrjquota=" [ 307.983996][ T7687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.990571][ T7835] EXT4-fs (loop0): journaled quota format not specified [ 308.009440][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.032274][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.083450][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.123836][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.172715][ T7718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.200559][ T7835] EXT4-fs (loop0): journaled quota format not specified [ 308.240606][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.247695][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.250690][ T7835] EXT4-fs (loop0): failed to parse options in superblock: usrjquota=" [ 308.263091][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.331111][ T7723] device bridge_slave_1 entered promiscuous mode [ 308.338399][ T7835] EXT4-fs (loop0): journaled quota format not specified [ 308.408721][ T7718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:26:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x680b02, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @identifier="46d35b94d6839ef70fbbf0e9d135170c"}}) r4 = semget$private(0x0, 0x4, 0x1) r5 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x80800) setns(r0, 0x6000000) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x3, 0x2}, {0xd83, 0x20}]}, 0x14, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000300)=0x2, 0x4) ioctl$sock_proto_private(0xffffffffffffffff, 0x89eb, &(0x7f0000000340)="05f6eaab3906530f55fa2686cfd4c4c15a36ef5eca34676e3f96eca051625409e7523b534a0db33348553ad2aeb023ba648b6423b2249221ba5dcba0babfed151dc2079dda5f1fa5f6d1d6f2913af9c9e610889fb5d0e3628f7aa1a5cd902b9c14eba217ee7e2656b9f3ecc9616a151554a10cf26c0d3d6568279ac9231801fde008a1de9f51dfd0fde17a2fc1d6225cbace304e2af72cd07ae08659f5fcaf97b92bd097662fc880dc19973b3145d9394d311fccd685383992f4b954807737ef40c13a468028d69b5d7b41c6eccf4adaffc5fc796cc7a02268f679b610db6321aa3cf40e21669a9b6acfd61d67cf74089647") mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10010, 0xffffffffffffffff, 0xde9d7000) lsetxattr$security_smack_transmute(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) socketpair(0x3, 0x8000e, 0x8, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000540)={'ip6_vti0\x00'}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$eventfd(r7, &(0x7f0000000580), 0x8) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v1={0x1000000, [{0xffffffff, 0x5}]}, 0xc, 0xc52cd5277828cbac) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000680)=""/137) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f0000000840)) fstat(0xffffffffffffffff, &(0x7f00000008c0)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000940)) getuid() getuid() getuid() lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) fstat(r7, &(0x7f0000000d40)) getgroups(0x2, &(0x7f0000000dc0)=[0xee01, 0x0]) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)) [ 308.505906][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.574884][ T7723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.605694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.633617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.750016][ T7690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.804749][ T7723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:26:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x5ffd64b4) r1 = gettid() utimes(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000004500)={'irlan0\x00', {0x2, 0x0, @local}}) pipe2(&(0x7f0000000000), 0x0) tkill(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 308.923202][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.951424][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.973510][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.980673][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.057994][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:26:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) [ 309.110998][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.130954][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.138032][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.219510][ T7690] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.301643][ T7723] team0: Port device team_slave_0 added [ 309.308038][ T7718] team0: Port device team_slave_0 added [ 309.329531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.357546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.402269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.410757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.431610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.450556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.481352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.490267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.541269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.550106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.581168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.589737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.635533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.671397][ T7718] team0: Port device team_slave_1 added [ 309.678196][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.698986][ T7723] team0: Port device team_slave_1 added [ 309.762560][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.781253][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.820843][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.829501][ T7719] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.836572][ T7719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.878208][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.891024][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.899463][ T7719] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.906575][ T7719] bridge0: port 2(bridge_slave_1) entered forwarding state 07:26:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='suiddir,data=ordered,barrier,localflocks']) [ 309.924020][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.933194][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.981045][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.996354][ T7690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.007438][ T7690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.032394][ T7723] device hsr_slave_0 entered promiscuous mode [ 310.064151][ T7888] gfs2: not a GFS2 filesystem [ 310.070687][ T7723] device hsr_slave_1 entered promiscuous mode [ 310.093026][ T7888] gfs2: not a GFS2 filesystem [ 310.110945][ T7723] debugfs: Directory 'hsr0' with parent '/' already present! [ 310.119000][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.127052][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.136993][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.144852][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.163884][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.181280][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.190053][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.199149][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.207890][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.216741][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.225467][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.280212][ T7690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.314449][ T7718] device hsr_slave_0 entered promiscuous mode [ 310.360884][ T7718] device hsr_slave_1 entered promiscuous mode [ 310.400432][ T7718] debugfs: Directory 'hsr0' with parent '/' already present! [ 310.408277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.431358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.439818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.490599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.765153][ T7945] ptrace attach of "/root/syz-executor.3"[7942] was attempted by "/root/syz-executor.3"[7945] [ 310.795678][ T7723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.886300][ T7718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.954023][ T7723] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.029067][ T7718] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.085035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.101414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.109105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.167207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.249593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.279310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 07:26:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) statfs(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 07:26:23 executing program 0: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386105, &(0x7f0000000080)) [ 311.332252][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.339420][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.441238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.449871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.520841][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.527911][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.623876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.663907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.720666][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.727732][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.791068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.800080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.881319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.889868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.961256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.969737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.030734][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.037823][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.110975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.120167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.201439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.210096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.277451][ T7718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.330405][ T7718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.397839][ T7723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.480444][ T7723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.548108][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.573862][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.626260][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.686010][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.738120][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.788582][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.839922][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.874416][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.909987][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.942993][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.980481][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.016729][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.055450][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.088246][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.125484][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.163452][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.206968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.229617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.276715][ T7718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.316639][ T7723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.361601][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.369461][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.418471][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.426854][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.620060][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 313.620079][ T26] audit: type=1326 audit(1574839585.417:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x7ffc0000 07:26:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 313.660509][ T26] audit: type=1326 audit(1574839585.417:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a649 code=0x7ffc0000 [ 313.685100][ T26] audit: type=1326 audit(1574839585.417:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a649 code=0x7ffc0000 [ 313.711997][ T26] audit: type=1326 audit(1574839585.417:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x7ffc0000 [ 313.739068][ T26] audit: type=1326 audit(1574839585.417:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x45a649 code=0x7ffc0000 [ 313.762232][ T26] audit: type=1326 audit(1574839585.417:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x7ffc0000 [ 313.800483][ T26] audit: type=1326 audit(1574839585.417:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a649 code=0x7ffc0000 [ 313.825629][ T26] audit: type=1326 audit(1574839585.417:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a649 code=0x7ffc0000 07:26:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x2041) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:25 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r1) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000100)={0x3, 0x101, 0x1, 0x0, 0x8, 0x3280000, 0x101}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x20000004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) tkill(r4, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:26:25 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a"], 0x70) sync_file_range(0xffffffffffffffff, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:26:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="eba27f515121239f8441508529d69d6a5641b85ed8b17b728600fb549babad1a536ebdee6d6c88dcc7d3415c7671985a2bb30305bbe8f3d09c777508743ac876257678bd84abee11fca87acf8d38bc927a4123165b4dbfd4012b07bce89cbe60724c5e2ca201c20ce53137fcae3bdac420cf2910c7e11c2ef751ccaa509beeda", 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 07:26:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:26:25 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x29b}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/237, 0x2000046d}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x1000000000016) [ 313.848849][ T26] audit: type=1326 audit(1574839585.537:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x7ffc0000 [ 313.872816][ T26] audit: type=1326 audit(1574839585.537:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7998 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x45a649 code=0x7ffc0000 07:26:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="6f68fde88b048405c85cec858edbc776647cfc00b3ae098d1d49ac90b917fada2368cbdd647b450000000000000000fb000000000000402958818b1010be0b000016003800"], 0x45) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) [ 313.957576][ C0] sd 0:0:1:0: [sg0] tag#7935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 313.967033][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB: Test Unit Ready [ 313.973502][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.983196][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.992801][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.002397][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.012764][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.022420][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.032006][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.042060][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.051637][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.061227][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.070830][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.080412][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.090018][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.099626][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.109198][ C0] sd 0:0:1:0: [sg0] tag#7935 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.197998][ T8034] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:26:26 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a"], 0x70) sync_file_range(0xffffffffffffffff, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 314.250374][ C0] hrtimer: interrupt took 37271 ns 07:26:26 executing program 2: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40286608, &(0x7f0000000000)={0x10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 07:26:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x2041) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:26 executing program 0: ptrace$setregset(0x4205, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002740)='/dev/full\x00', 0x9edf76159a78531d, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) [ 314.406760][ C0] sd 0:0:1:0: [sg0] tag#7872 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 314.416330][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB: Test Unit Ready [ 314.422884][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.432645][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.442254][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:26:26 executing program 0: [ 314.451853][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.461438][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.471036][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.480623][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.490233][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.500362][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.510042][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.519627][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.529248][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.538822][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.548588][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.562856][ C0] sd 0:0:1:0: [sg0] tag#7872 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.588144][ T8051] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 07:26:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 07:26:26 executing program 2: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40286608, &(0x7f0000000000)={0x10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 07:26:26 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080), 0x4) 07:26:26 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1\x00') execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x83d, 0x0) clone(0x310b001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 07:26:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:26:26 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 315.047772][ T8079] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 07:26:26 executing program 2: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40286608, &(0x7f0000000000)={0x10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) [ 315.100756][ T8088] ptrace attach of "/root/syz-executor.3"[8087] was attempted by "/root/syz-executor.3"[8088] 07:26:26 executing program 5: 07:26:27 executing program 3: 07:26:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:26:27 executing program 0: [ 315.248902][ T8102] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 07:26:27 executing program 5: 07:26:27 executing program 2: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40286608, &(0x7f0000000000)={0x10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 07:26:27 executing program 3: 07:26:27 executing program 0: 07:26:27 executing program 1: 07:26:27 executing program 4: [ 315.594474][ T8124] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 07:26:27 executing program 5: 07:26:27 executing program 4: 07:26:27 executing program 0: 07:26:27 executing program 2: 07:26:27 executing program 1: 07:26:27 executing program 3: 07:26:27 executing program 4: 07:26:27 executing program 0: 07:26:27 executing program 3: 07:26:27 executing program 1: 07:26:27 executing program 2: 07:26:27 executing program 5: 07:26:28 executing program 4: 07:26:28 executing program 3: 07:26:28 executing program 0: 07:26:28 executing program 5: 07:26:28 executing program 2: 07:26:28 executing program 0: 07:26:28 executing program 3: 07:26:28 executing program 1: 07:26:28 executing program 4: 07:26:28 executing program 5: 07:26:28 executing program 1: 07:26:28 executing program 2: 07:26:28 executing program 3: 07:26:28 executing program 0: 07:26:28 executing program 4: 07:26:28 executing program 5: 07:26:28 executing program 1: 07:26:28 executing program 2: 07:26:28 executing program 5: 07:26:28 executing program 3: 07:26:28 executing program 0: 07:26:28 executing program 4: 07:26:28 executing program 1: 07:26:29 executing program 4: 07:26:29 executing program 2: 07:26:29 executing program 3: 07:26:29 executing program 1: 07:26:29 executing program 5: 07:26:29 executing program 0: 07:26:29 executing program 4: 07:26:29 executing program 1: 07:26:29 executing program 2: 07:26:29 executing program 3: 07:26:29 executing program 5: 07:26:29 executing program 4: 07:26:29 executing program 0: 07:26:29 executing program 1: 07:26:29 executing program 5: 07:26:29 executing program 4: 07:26:29 executing program 2: 07:26:29 executing program 3: 07:26:29 executing program 1: 07:26:29 executing program 4: 07:26:29 executing program 0: 07:26:29 executing program 2: 07:26:29 executing program 5: 07:26:30 executing program 3: 07:26:30 executing program 0: 07:26:30 executing program 1: 07:26:30 executing program 5: 07:26:30 executing program 2: 07:26:30 executing program 4: 07:26:30 executing program 0: 07:26:30 executing program 1: 07:26:30 executing program 5: 07:26:30 executing program 2: 07:26:30 executing program 3: 07:26:30 executing program 0: 07:26:30 executing program 5: 07:26:30 executing program 4: 07:26:30 executing program 1: 07:26:30 executing program 3: 07:26:30 executing program 2: 07:26:30 executing program 0: 07:26:30 executing program 5: 07:26:30 executing program 1: 07:26:30 executing program 4: 07:26:30 executing program 3: 07:26:30 executing program 2: 07:26:31 executing program 4: 07:26:31 executing program 0: 07:26:31 executing program 5: 07:26:31 executing program 1: 07:26:31 executing program 3: 07:26:31 executing program 2: 07:26:31 executing program 0: 07:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001, 0x0, 0x9, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:31 executing program 3: 07:26:31 executing program 1: 07:26:31 executing program 2: 07:26:31 executing program 0: 07:26:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x40800) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 07:26:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:26:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f907, 0x0, [0xcbcccc0c], @p_u16=0x0}}) 07:26:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001, 0x0, 0x9, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x0, 0x0, 0x4}}, 0xa) 07:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000180)=""/184, 0x1d8}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000001540)=""/205, 0xcd}], 0x3, 0x0) 07:26:31 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) flistxattr(r1, 0x0, 0x0) 07:26:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x410}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 07:26:32 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x17, &(0x7f0000000000)="02000010", 0x4) 07:26:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000180)=""/184, 0x1d8}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000001540)=""/205, 0xcd}], 0x3, 0x0) 07:26:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000700)='./file0\x00') pipe(&(0x7f0000001040)={0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:26:32 executing program 2: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffe3d) r0 = gettid() utimes(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 07:26:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x760000, 0x0, 0x0, 0x0, r0, 0x0, 0x400000000000}]) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40101, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl(r2, 0x7, 0x0) 07:26:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 07:26:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:26:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:26:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:26:32 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 07:26:32 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @empty=[0xd], [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x2b, 0x0, @empty, @local, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9ebdde", 0x0, 0x0, 0x0, @mcast2, @mcast1}}}}}}}, 0x0) 07:26:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) read$usbmon(r1, &(0x7f0000000380)=""/213, 0xd5) 07:26:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 321.125882][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 321.125900][ T26] audit: type=1800 audit(1574839592.927:55): pid=8407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16599 res=0 07:26:33 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:33 executing program 1: r0 = syz_open_dev$video(&(0x7f00000012c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0x6) 07:26:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:26:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0xfdef, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 07:26:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 07:26:33 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:33 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x40843, 0x0) 07:26:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/18, 0x12) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 07:26:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 07:26:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0xfdef, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 07:26:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:33 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:33 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x40843, 0x0) 07:26:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 07:26:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:26:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:26:33 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x99a1, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x2c7, 0x0, [@typed={0x9989, 0x1, @ipv6=@loopback={0x4000000000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) socket(0x0, 0x0, 0x0) [ 322.329246][ T8498] netlink: zone id is out of range [ 322.373623][ T8498] netlink: zone id is out of range 07:26:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vsock\x00', 0x0, 0x0) dup2(r2, r1) [ 322.449607][ T8498] netlink: zone id is out of range [ 322.528649][ T8498] netlink: zone id is out of range [ 322.540459][ T8498] netlink: zone id is out of range 07:26:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 322.571697][ T8498] netlink: zone id is out of range 07:26:34 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 322.761609][ T8519] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:26:34 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x2f8000000000) 07:26:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r6, &(0x7f0000000000)=""/135, 0x87) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r6, &(0x7f0000000000)=""/135, 0x87) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r6, &(0x7f0000000000)=""/135, 0x87) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:34 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r6, &(0x7f0000000000)=""/135, 0x87) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:26:35 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:35 executing program 2: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c", 0x46}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:26:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) eventfd2(0x0, 0x100000) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) socket$packet(0x11, 0x2, 0x300) r4 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000002cc0), 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/prev\x00') ioctl$RTC_PIE_OFF(r5, 0x7006) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280), 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00'], 0x4b, 0x1805}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) inotify_init() 07:26:35 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 323.519499][ T8571] devpts: called with bogus options 07:26:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8001) fallocate(r8, 0x20, 0x0, 0x100000000) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) dup2(r7, r6) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000140)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020001000100000000000800000000000000ace131b8a73aebd58f1c1baca7d3b6e20c4ad1e48a7198e69b", @ANYRES32, @ANYBLOB="02bf5b7b0421b3528b1e7cd733a01e5bbeadd280a7898c5e648459a4650f77bced90", @ANYRESOCT], 0x4, 0x2) socket(0x10, 0x2, 0x0) 07:26:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) r4 = accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="b453ca9af98b6ae500090000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x56}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.670417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.676280][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.765856][ T8571] devpts: called with bogus options 07:26:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 07:26:35 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) r4 = accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="b453ca9af98b6ae500090000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x56}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) eventfd2(0x0, 0x100000) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) socket$packet(0x11, 0x2, 0x300) r4 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000002cc0), 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/prev\x00') ioctl$RTC_PIE_OFF(r5, 0x7006) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280), 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00'], 0x4b, 0x1805}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:36 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) r4 = accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="b453ca9af98b6ae500090000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x56}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) eventfd2(0x0, 0x100000) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) socket$packet(0x11, 0x2, 0x300) r4 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000002cc0), 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/prev\x00') ioctl$RTC_PIE_OFF(r5, 0x7006) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280), 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00'], 0x4b, 0x1805}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:36 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 324.630428][ C0] protocol 88fb is buggy, dev hsr_slave_0 07:26:36 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 07:26:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) r4 = accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="b453ca9af98b6ae500090000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x56}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:26:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8001) fallocate(r8, 0x20, 0x0, 0x100000000) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) dup2(r7, r6) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000140)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020001000100000000000800000000000000ace131b8a73aebd58f1c1baca7d3b6e20c4ad1e48a7198e69b", @ANYRES32, @ANYBLOB="02bf5b7b0421b3528b1e7cd733a01e5bbeadd280a7898c5e648459a4650f77bced90", @ANYRESOCT], 0x4, 0x2) socket(0x10, 0x2, 0x0) 07:26:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8001) fallocate(r8, 0x20, 0x0, 0x100000000) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) dup2(r7, r6) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000140)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020001000100000000000800000000000000ace131b8a73aebd58f1c1baca7d3b6e20c4ad1e48a7198e69b", @ANYRES32, @ANYBLOB="02bf5b7b0421b3528b1e7cd733a01e5bbeadd280a7898c5e648459a4650f77bced90", @ANYRESOCT], 0x4, 0x2) socket(0x10, 0x2, 0x0) 07:26:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8001) fallocate(r8, 0x20, 0x0, 0x100000000) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) dup2(r7, r6) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000140)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020001000100000000000800000000000000ace131b8a73aebd58f1c1baca7d3b6e20c4ad1e48a7198e69b", @ANYRES32, @ANYBLOB="02bf5b7b0421b3528b1e7cd733a01e5bbeadd280a7898c5e648459a4650f77bced90", @ANYRESOCT], 0x4, 0x2) socket(0x10, 0x2, 0x0) 07:26:37 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8001) fallocate(r8, 0x20, 0x0, 0x100000000) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) dup2(r7, r6) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000140)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020001000100000000000800000000000000ace131b8a73aebd58f1c1baca7d3b6e20c4ad1e48a7198e69b", @ANYRES32, @ANYBLOB="02bf5b7b0421b3528b1e7cd733a01e5bbeadd280a7898c5e648459a4650f77bced90", @ANYRESOCT], 0x4, 0x2) socket(0x10, 0x2, 0x0) 07:26:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed", @ANYBLOB="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"], 0x0, 0x169}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:26:37 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:37 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x2000008000, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, 0x0, 0x0) 07:26:37 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27c}], 0x1}, 0x0) 07:26:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1, 0x0) 07:26:38 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) timer_create(0x5, &(0x7f0000000080)={0x0, 0x6, 0x0, @tid=r6}, &(0x7f0000000100)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f00000021c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x2e0000, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="54000000e06800"/18, @ANYRES16, @ANYBLOB="000828bd7000fedfdf25060000000000000008000100bb31000028000100100001007564703a73797a31000000001400020008000400017b0000080002000600"/78], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) 07:26:38 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x60000, 0x0) write$P9_RVERSION(r2, &(0x7f0000000380)={0x13, 0x65, 0xffff, 0x55, 0x6, '9P2000'}, 0x13) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000027000)) dup3(0xffffffffffffffff, r0, 0x100000) socket$alg(0x26, 0x5, 0x0) eventfd2(0x0, 0x100000) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000002c80)) socket$packet(0x11, 0x2, 0x300) r4 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000002cc0), 0x0) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280), 0x10) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="b453ca9af98b6ae500", @ANYRES32, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x64, 0x1805}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pselect6(0x40, &(0x7f0000000040)={0x401}, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:26:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) 07:26:38 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 326.467630][ T8723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:26:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e889"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) 07:26:38 executing program 2: pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x8000, 0x7) 07:26:38 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:38 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) timer_create(0x0, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 07:26:38 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x263, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1356], &(0x7f0000000340)='\x00>\xc2\xb5\x06\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1db}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 326.856838][ T8723] syz-executor.3 (8723) used greatest stack depth: 9984 bytes left 07:26:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf09", @ANYBLOB="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"], 0x0, 0x137}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:26:38 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r0) clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x103840, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) 07:26:38 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:38 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3000, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r4 = getuid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',']) [ 327.373398][ T8773] fuse: Bad value for 'fd' [ 327.374274][ T8781] ptrace attach of "/root/syz-executor.3"[8780] was attempted by "/root/syz-executor.3"[8781] [ 327.400042][ T8773] fuse: Bad value for 'fd' [ 327.435960][ T8784] fuse: Bad value for 'fd' 07:26:39 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r0) clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 07:26:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) 07:26:39 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r0) clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x103840, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) 07:26:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e889"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) 07:26:39 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3000, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r4 = getuid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',']) 07:26:39 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) 07:26:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) [ 327.994694][ T8812] fuse: Bad value for 'fd' 07:26:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, 0x0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 328.059955][ T8812] fuse: Bad value for 'fd' 07:26:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) 07:26:40 executing program 2: pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x8000, 0x0) 07:26:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e889"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) 07:26:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, 0x0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6934) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)="bf5632666c5e18cea5588385cb7e4b6c38e169b47d6226e625aa82c7968c89d28775387cb97db287e53fc782c5ae6f1626ee78ee1e3ef7e9ca720c6591e9e3e492f95594ef074eae47894c7bf6d724") fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e88928a474faeeafdb31fb560a0ec9dd4e461948eded2d58cd43ffdbe56b13767862a5d9b968b22f1e4a155edfd1851479b50dda"], 0x28}}, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x2f, @rand_addr=0x1, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x7fff, 0x73}, 0x2c) 07:26:40 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) recvfrom(r1, &(0x7f0000000400)=""/4096, 0x16, 0x0, 0x0, 0x0) 07:26:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x163401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) write$FUSE_WRITE(r0, 0x0, 0x0) 07:26:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, 0x0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000004c0)) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015708b0800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00080000002ab87c6f578e0a5fc7c8644849e7b33c35a352bae2f6a65f7a906216e1b4ed47cfaf37c17d0be40c18ab03c95eec7e55286dac2214912b59b2eeba7664c4670ae6b97c1720bb3787e5cf6bf405404f2832a517471197dcfa2e799cc5533c06771c18e1675d621d4c5da1f982d9e531fb5e34597f6d012f9c151499762b9fb407af1cfee7e889"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) 07:26:40 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x103840, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xbe7fffd) 07:26:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$FUSE_GETXATTR(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) dup3(r4, r1, 0x0) 07:26:41 executing program 5: r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000280), 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="6c01000011000fce2bbd7000ffdbdf2507000000", @ANYRES32=r2, @ANYBLOB="808002000000000040001a0020000f00080013007a987ceeb523da77d01683fdcfcd9e35d53ef61c49bb6fc80300333a3df667dba90424553b6481edd167432428eee70b3c147e3deb8bee89fa2e3eef278db2eb65707f67cd03", @ANYRES32, @ANYBLOB="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"/316], 0x16c}, 0x1, 0x0, 0x0, 0x10}, 0x20) [ 330.230857][ T7897] device bridge_slave_1 left promiscuous mode [ 330.237332][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.290954][ T7897] device bridge_slave_0 left promiscuous mode [ 330.297374][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.040644][ T7897] device hsr_slave_0 left promiscuous mode [ 331.080502][ T7897] device hsr_slave_1 left promiscuous mode [ 331.136979][ T7897] team0 (unregistering): Port device team_slave_1 removed [ 331.147446][ T7897] team0 (unregistering): Port device team_slave_0 removed [ 331.157533][ T7897] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.214012][ T7897] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.281238][ T7897] bond0 (unregistering): Released all slaves 07:26:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_GETXATTR(r2, 0x0, 0xfca4) 07:26:43 executing program 5: r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:43 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x4002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) 07:26:43 executing program 0: syz_open_dev$sndmidi(&(0x7f0000001100)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x149042) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd3a726746782627ac2a384c07d1046d8d49896254e58aa0e63b29712914ea07ea035bb09c7f66505780538620cee5f67ea316e09dd9856e51ca9287a227c63b8ec9a08ffb551c4fa1be522aaadf1cdf7d1d09669d83bec1928e7ac387b6e2774999d56cdacbf0314b45144cb079d4e3a7f982edd5862a107cd88511a742a28ba0c9fc"], 0x20000141) write$apparmor_exec(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:26:43 executing program 5: r0 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:43 executing program 2: r0 = socket(0x1f, 0x5, 0x2) getsockopt(r0, 0x2, 0x5, 0x0, 0x0) 07:26:44 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 333.250266][ T8867] IPVS: ftp: loaded support on port[0] = 21 [ 333.346457][ T8867] chnl_net:caif_netlink_parms(): no params data found [ 333.375640][ T8867] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.382764][ T8867] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.390478][ T8867] device bridge_slave_0 entered promiscuous mode [ 333.398110][ T8867] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.405365][ T8867] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.413427][ T8867] device bridge_slave_1 entered promiscuous mode [ 333.429947][ T8867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.440654][ T8867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.458653][ T8867] team0: Port device team_slave_0 added [ 333.466275][ T8867] team0: Port device team_slave_1 added [ 333.532721][ T8867] device hsr_slave_0 entered promiscuous mode [ 333.590899][ T8867] device hsr_slave_1 entered promiscuous mode [ 333.650584][ T8867] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.665143][ T8867] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.672471][ T8867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.680029][ T8867] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.687192][ T8867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.715945][ T8867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.727657][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.736612][ T7719] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.745293][ T7719] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.754399][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.766818][ T8867] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.778460][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.787397][ T7847] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.794464][ T7847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.812240][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.823914][ T2944] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.831071][ T2944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.840042][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.849212][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.860362][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.872642][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.885390][ T8867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.896822][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.905320][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.920716][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.928159][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.939148][ T8867] 8021q: adding VLAN 0 to HW filter on device batadv0 07:26:46 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x4002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) 07:26:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 07:26:46 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:46 executing program 0: syz_open_dev$sndmidi(&(0x7f0000001100)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x149042) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd3a726746782627ac2a384c07d1046d8d49896254e58aa0e63b29712914ea07ea035bb09c7f66505780538620cee5f67ea316e09dd9856e51ca9287a227c63b8ec9a08ffb551c4fa1be522aaadf1cdf7d1d09669d83bec1928e7ac387b6e2774999d56cdacbf0314b45144cb079d4e3a7f982edd5862a107cd88511a742a28ba0c9fc"], 0x20000141) write$apparmor_exec(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:26:46 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x4002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) 07:26:46 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x103840, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xbe7fffd) 07:26:46 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:47 executing program 3: syz_open_dev$sndmidi(&(0x7f0000001100)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x149042) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd3a726746782627ac2a384c07d1046d8d49896254e58aa0e63b29712914ea07ea035bb09c7f66505780538620cee5f67ea316e09dd9856e51ca9287a227c63b8ec9a08ffb551c4fa1be522aaadf1cdf7d1d09669d83bec1928e7ac387b6e2774999d56cdacbf0314b45144cb079d4e3a7f982edd5862a107cd88511a742a28ba0c9fc"], 0x20000141) write$apparmor_exec(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:26:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish-generic)\x00'}, 0x58) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00000000000000b679946f0000000000", 0x10) 07:26:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 07:26:47 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000340)="f3fb5fe59e438ab4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:26:48 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0x800, 0x100, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, r1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7dbe985fb87c7ee9, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e24, @local}], 0x20) r2 = clone3(&(0x7f0000000240)={0x38002100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getpriority(0x3, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x4002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xbe7fffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'\x00\x00\b\x80\x00', @ifru_flags=0x1003}) [ 336.319204][ T2503] ================================================================== [ 336.327371][ T2503] BUG: KCSAN: data-race in snd_seq_timer_get_cur_tick / snd_seq_timer_interrupt [ 336.336392][ T2503] [ 336.338748][ T2503] write to 0xffff88809e7cfd98 of 4 bytes by interrupt on cpu 0: [ 336.346396][ T2503] snd_seq_timer_interrupt+0x202/0x280 [ 336.351857][ T2503] snd_timer_process_callbacks+0x1e4/0x220 [ 336.357666][ T2503] snd_timer_interrupt+0x483/0x930 [ 336.362774][ T2503] snd_hrtimer_callback+0x18f/0x260 [ 336.367970][ T2503] __hrtimer_run_queues+0x274/0x5f0 [ 336.373166][ T2503] hrtimer_interrupt+0x22a/0x480 [ 336.378118][ T2503] smp_apic_timer_interrupt+0xdc/0x280 [ 336.383577][ T2503] apic_timer_interrupt+0xf/0x20 [ 336.388689][ T2503] __sanitizer_cov_trace_pc+0xd/0x50 [ 336.394087][ T2503] snd_vmidi_output_work+0x70/0x200 [ 336.399377][ T2503] process_one_work+0x3d4/0x890 [ 336.404235][ T2503] worker_thread+0xa0/0x800 [ 336.408825][ T2503] kthread+0x1d4/0x200 [ 336.412893][ T2503] ret_from_fork+0x1f/0x30 [ 336.417292][ T2503] [ 336.419616][ T2503] read to 0xffff88809e7cfd98 of 4 bytes by task 2503 on cpu 1: [ 336.427168][ T2503] snd_seq_timer_get_cur_tick+0x21/0x40 [ 336.432730][ T2503] update_timestamp_of_queue+0x93/0x110 [ 336.438279][ T2503] snd_seq_deliver_event+0x2cd/0x4c0 [ 336.443572][ T2503] snd_seq_kernel_client_dispatch+0xef/0x110 [ 336.449564][ T2503] snd_vmidi_output_work+0x156/0x200 [ 336.454850][ T2503] process_one_work+0x3d4/0x890 [ 336.459702][ T2503] worker_thread+0xa0/0x800 [ 336.464217][ T2503] kthread+0x1d4/0x200 [ 336.468281][ T2503] ret_from_fork+0x1f/0x30 [ 336.472681][ T2503] [ 336.475004][ T2503] Reported by Kernel Concurrency Sanitizer on: [ 336.481170][ T2503] CPU: 1 PID: 2503 Comm: kworker/1:1H Not tainted 5.4.0-syzkaller #0 [ 336.489243][ T2503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.499394][ T2503] Workqueue: events_highpri snd_vmidi_output_work [ 336.505795][ T2503] ================================================================== [ 336.513858][ T2503] Kernel panic - not syncing: panic_on_warn set ... [ 336.520442][ T2503] CPU: 1 PID: 2503 Comm: kworker/1:1H Not tainted 5.4.0-syzkaller #0 [ 336.528495][ T2503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.539424][ T2503] Workqueue: events_highpri snd_vmidi_output_work [ 336.545827][ T2503] Call Trace: [ 336.551042][ T2503] dump_stack+0x11d/0x181 [ 336.555397][ T2503] panic+0x210/0x640 [ 336.559293][ T2503] ? vprintk_func+0x8d/0x140 [ 336.563884][ T2503] kcsan_report.cold+0xc/0xd [ 336.568498][ T2503] kcsan_setup_watchpoint+0x3fe/0x460 [ 336.573896][ T2503] __tsan_read4+0xc6/0x100 [ 336.578317][ T2503] snd_seq_timer_get_cur_tick+0x21/0x40 [ 336.583865][ T2503] update_timestamp_of_queue+0x93/0x110 [ 336.589492][ T2503] snd_seq_deliver_event+0x2cd/0x4c0 [ 336.594849][ T2503] snd_seq_kernel_client_dispatch+0xef/0x110 [ 336.600843][ T2503] snd_vmidi_output_work+0x156/0x200 [ 336.606146][ T2503] process_one_work+0x3d4/0x890 [ 336.611000][ T2503] worker_thread+0xa0/0x800 [ 336.615509][ T2503] kthread+0x1d4/0x200 [ 336.619578][ T2503] ? rescuer_thread+0x6a0/0x6a0 [ 336.624437][ T2503] ? kthread_stop+0x2d0/0x2d0 [ 336.629114][ T2503] ret_from_fork+0x1f/0x30 [ 336.635314][ T2503] Kernel Offset: disabled [ 336.639714][ T2503] Rebooting in 86400 seconds..