[info] Using makefile-style concurrent boot in runlevel 2. [ 50.231149][ T27] audit: type=1800 audit(1580066962.634:21): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 50.272892][ T27] audit: type=1800 audit(1580066962.644:22): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2020/01/26 19:29:34 fuzzer started 2020/01/26 19:29:36 dialing manager at 10.128.0.105:39681 2020/01/26 19:29:36 syscalls: 2893 2020/01/26 19:29:36 code coverage: enabled 2020/01/26 19:29:36 comparison tracing: enabled 2020/01/26 19:29:36 extra coverage: enabled 2020/01/26 19:29:36 setuid sandbox: enabled 2020/01/26 19:29:36 namespace sandbox: enabled 2020/01/26 19:29:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/26 19:29:36 fault injection: enabled 2020/01/26 19:29:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/26 19:29:36 net packet injection: enabled 2020/01/26 19:29:36 net device setup: enabled 2020/01/26 19:29:36 concurrency sanitizer: enabled 2020/01/26 19:29:36 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.875101][ T7974] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/26 19:29:45 adding functions to KCSAN blacklist: 'tomoyo_supervisor' 'ktime_get_real_seconds' 'ext4_has_free_clusters' 'pcpu_alloc' '__ext4_new_inode' 'do_nanosleep' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'rcu_gp_fqs_loop' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'run_timer_softirq' 'generic_fillattr' 'wbt_done' 'generic_write_end' 'page_counter_try_charge' 'do_syslog' 'do_signal_stop' '__mark_inode_dirty' 'ep_poll' 'blk_mq_get_request' '__filemap_fdatawrite_range' 'process_srcu' 'ext4_free_inode' 'ext4_nonda_switch' 'xas_find_marked' 'copy_process' '__snd_rawmidi_transmit_ack' 'poll_schedule_timeout' 'find_get_pages_range_tag' 'ext4_handle_inode_extension' 'do_exit' 'tick_nohz_idle_stop_tick' 'taskstats_exit' 'tick_do_update_jiffies64' 'add_timer' 'echo_char' 'mod_timer' 'xas_clear_mark' 'vm_area_dup' 'kcm_rfree' 'dd_has_work' 'clear_inode' 'blk_mq_run_hw_queue' 'atime_needs_update' 'ext4_mb_good_group' '__neigh_event_send' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'audit_log_start' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'find_next_bit' 'mm_update_next_owner' 'timer_clear_idle' 'tick_sched_do_timer' 'wbt_issue' 19:33:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 268.361071][ T7978] IPVS: ftp: loaded support on port[0] = 21 19:33:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x400000000000152, 0x0, 0x0) [ 268.448177][ T7978] chnl_net:caif_netlink_parms(): no params data found [ 268.527974][ T7978] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.542929][ T7978] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.562906][ T7978] device bridge_slave_0 entered promiscuous mode [ 268.573983][ T7978] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.581080][ T7978] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.603582][ T7978] device bridge_slave_1 entered promiscuous mode [ 268.620772][ T7981] IPVS: ftp: loaded support on port[0] = 21 [ 268.635405][ T7978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.659410][ T7978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:33:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 268.698423][ T7978] team0: Port device team_slave_0 added [ 268.717273][ T7978] team0: Port device team_slave_1 added [ 268.762264][ T7981] chnl_net:caif_netlink_parms(): no params data found [ 268.772551][ T7978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.780067][ T7978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.806991][ T7978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.825318][ T7978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.842885][ T7978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.873345][ T7978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.896039][ T7984] IPVS: ftp: loaded support on port[0] = 21 [ 268.944854][ T7981] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.951928][ T7981] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.960535][ T7981] device bridge_slave_0 entered promiscuous mode [ 268.983514][ T7981] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.990970][ T7981] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.999685][ T7981] device bridge_slave_1 entered promiscuous mode 19:33:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001040)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) [ 269.046133][ T7978] device hsr_slave_0 entered promiscuous mode [ 269.083153][ T7978] device hsr_slave_1 entered promiscuous mode [ 269.172525][ T7981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.204189][ T7981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.238343][ T7981] team0: Port device team_slave_0 added [ 269.276799][ T7981] team0: Port device team_slave_1 added [ 269.299744][ T7986] IPVS: ftp: loaded support on port[0] = 21 19:33:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x8, 0x32, 0x0, @rand_addr="1a651486fb32178c4ef945a3468da434", @dev, {[], "7764d8bc2185baca"}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) [ 269.353800][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.360964][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.393456][ T7981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.439156][ T7984] chnl_net:caif_netlink_parms(): no params data found [ 269.449072][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.456979][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.484515][ T7981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.655476][ T7981] device hsr_slave_0 entered promiscuous mode 19:33:02 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000004fc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@ll={0x11, 0x4305, r4, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) [ 269.733107][ T7981] device hsr_slave_1 entered promiscuous mode [ 269.784650][ T7981] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.796751][ T7984] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.805399][ T7984] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.813360][ T7984] device bridge_slave_0 entered promiscuous mode [ 269.851674][ T7989] IPVS: ftp: loaded support on port[0] = 21 [ 269.852005][ T7991] IPVS: ftp: loaded support on port[0] = 21 [ 269.858614][ T7984] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.877720][ T7984] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.885508][ T7984] device bridge_slave_1 entered promiscuous mode [ 269.899600][ T7978] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.942151][ T7978] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.006404][ T7978] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.069368][ T7978] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.128768][ T7986] chnl_net:caif_netlink_parms(): no params data found [ 270.148656][ T7984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.172327][ T7984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.209809][ T7984] team0: Port device team_slave_0 added [ 270.218527][ T7984] team0: Port device team_slave_1 added [ 270.238178][ T7986] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.247577][ T7986] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.255450][ T7986] device bridge_slave_0 entered promiscuous mode [ 270.264268][ T7986] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.271402][ T7986] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.279396][ T7986] device bridge_slave_1 entered promiscuous mode [ 270.305267][ T7984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.312278][ T7984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.341809][ T7984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.376587][ T7984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.384028][ T7984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.410358][ T7984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.423092][ T7986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.433618][ T7986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.477663][ T7986] team0: Port device team_slave_0 added [ 270.484780][ T7986] team0: Port device team_slave_1 added [ 270.545282][ T7984] device hsr_slave_0 entered promiscuous mode [ 270.593240][ T7984] device hsr_slave_1 entered promiscuous mode [ 270.652948][ T7984] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.674459][ T7981] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.718057][ T7981] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.786220][ T7986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.793535][ T7986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.820152][ T7986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.833329][ T7986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.840300][ T7986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.866561][ T7986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.878737][ T7981] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.924824][ T7981] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.996333][ T7991] chnl_net:caif_netlink_parms(): no params data found [ 271.094994][ T7986] device hsr_slave_0 entered promiscuous mode [ 271.153263][ T7986] device hsr_slave_1 entered promiscuous mode [ 271.192971][ T7986] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.231433][ T7989] chnl_net:caif_netlink_parms(): no params data found [ 271.284663][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.291859][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.300115][ T7991] device bridge_slave_0 entered promiscuous mode [ 271.309121][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.316287][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.324223][ T7991] device bridge_slave_1 entered promiscuous mode [ 271.351527][ T7984] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.408447][ T7978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.427623][ T7984] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.499314][ T7984] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.555966][ T7984] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.616496][ T7991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.641451][ T7978] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.649753][ T7991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.675160][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.682264][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.690383][ T7989] device bridge_slave_0 entered promiscuous mode [ 271.698519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.706987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.735073][ T7991] team0: Port device team_slave_0 added [ 271.740994][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.748760][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.756856][ T7989] device bridge_slave_1 entered promiscuous mode [ 271.764355][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.775268][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.783711][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.790799][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.798914][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.807548][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.816006][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.823723][ T3088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.831581][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.840949][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.854916][ T7991] team0: Port device team_slave_1 added [ 271.887133][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.894191][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.921501][ T7991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.933335][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.942421][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.949712][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.976558][ T7991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.075246][ T7991] device hsr_slave_0 entered promiscuous mode [ 272.113274][ T7991] device hsr_slave_1 entered promiscuous mode [ 272.152957][ T7991] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.168070][ T7981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.183313][ T7989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.207045][ T7989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.217372][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.226154][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.234977][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.243676][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.252418][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.261197][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.269556][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.278123][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.286680][ T7986] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.341889][ T7981] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.355804][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.366499][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.374872][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.382783][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.390595][ T7986] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.425132][ T7986] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.475597][ T7986] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.539608][ T7984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.547895][ T7989] team0: Port device team_slave_0 added [ 272.556357][ T7989] team0: Port device team_slave_1 added [ 272.568561][ T7978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.579102][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.587823][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.596513][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.603725][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.611651][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.620758][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.629213][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.636444][ T3088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.644495][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.652279][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.671318][ T7984] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.699377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.707432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.716347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.727243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.736343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.745460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.753396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.761086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.772069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.781994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.790325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.799138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.816612][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.823852][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.852999][ T7989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.880597][ T7981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.895921][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.905731][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.914751][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.923258][ T7996] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.930450][ T7996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.938691][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.947797][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.956421][ T7996] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.963498][ T7996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.971357][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.980278][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.989317][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.998545][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.005909][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.032749][ T7989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.069615][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.078623][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.088399][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.097191][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.106533][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.165524][ T7989] device hsr_slave_0 entered promiscuous mode [ 273.203307][ T7989] device hsr_slave_1 entered promiscuous mode [ 273.273023][ T7989] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.287077][ T7981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.313695][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.325588][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.334448][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.341906][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.374682][ T7991] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.426854][ T7991] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.487343][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.496367][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.505873][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.514937][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.523979][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.532418][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.541185][ T7991] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.586543][ T7991] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.658379][ T7984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.670458][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.683706][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.694639][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.703291][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.711731][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.720677][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.728899][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.747155][ T7978] device veth0_vlan entered promiscuous mode [ 273.755364][ T7981] device veth0_vlan entered promiscuous mode [ 273.763276][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.771847][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.781430][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.789335][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.820307][ T7978] device veth1_vlan entered promiscuous mode [ 273.831307][ T7989] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.881879][ T7989] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.926239][ T7981] device veth1_vlan entered promiscuous mode [ 273.935777][ T7986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.951187][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.959777][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.967982][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.976446][ T7989] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.025085][ T7989] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.079461][ T7986] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.100208][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.110427][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.118103][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.128809][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.140280][ T7984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.167486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.176677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.185684][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.192801][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.200758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.209764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.218262][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.225328][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.233376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.242387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.252993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.261052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.269955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.292400][ T7986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.303961][ T7986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.318632][ T7978] device veth0_macvtap entered promiscuous mode [ 274.328126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.336821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.345351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.354293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.363155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.371613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.379969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.388625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.397367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.405908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.414788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.423957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.432537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.464215][ T7991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.478907][ T7978] device veth1_macvtap entered promiscuous mode [ 274.492537][ T7991] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.509567][ T7981] device veth0_macvtap entered promiscuous mode [ 274.517320][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.525981][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.534673][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.542395][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.550908][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.560236][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.569206][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.578085][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.586946][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.594259][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.630413][ T7978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.638826][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.648990][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.657621][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.666427][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.675381][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.683757][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.690843][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.698887][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.706339][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.714122][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.723332][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.732190][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.741723][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.749652][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.765080][ T7989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.773196][ T7984] device veth0_vlan entered promiscuous mode [ 274.786953][ T7978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.796159][ T7981] device veth1_macvtap entered promiscuous mode [ 274.804333][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.812738][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.822183][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.830904][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.845813][ T7984] device veth1_vlan entered promiscuous mode [ 274.872463][ T7991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.883806][ T7991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.895560][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.904806][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.914109][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.923156][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.931029][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.938743][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.947447][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.956569][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.965347][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.974097][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.982780][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.992560][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.001146][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.011912][ T7986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.020977][ T7989] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.036358][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.047388][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.059868][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.098374][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.115103][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.131900][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.140830][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.153234][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.165343][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.176801][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.196956][ C1] hrtimer: interrupt took 34487 ns [ 275.208667][ T7991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.217238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.228375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.238143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.252143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.261298][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.268474][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.277130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.286196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.294898][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.302148][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.307062][ T8001] Dev loop0: unable to read RDB block 8 [ 275.310246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.321370][ T8001] loop0: unable to read partition table [ 275.324457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.329915][ T8001] loop0: partition table beyond EOD, truncated [ 275.339717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.354303][ T8001] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 275.377975][ T7984] device veth0_macvtap entered promiscuous mode [ 275.386846][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.395815][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.405369][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.414409][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.423537][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.455066][ T7984] device veth1_macvtap entered promiscuous mode [ 275.470779][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.482771][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.502517][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.520733][ T7986] device veth0_vlan entered promiscuous mode [ 275.534083][ T8002] Dev loop0: unable to read RDB block 8 [ 275.545146][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.554267][ T8002] loop0: unable to read partition table [ 275.559946][ T8002] loop0: partition table beyond EOD, truncated [ 275.567488][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.569503][ T8002] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 275.590579][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:33:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000180)=""/185, 0x32, 0xb9, 0x8}, 0x20) [ 275.606927][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.616352][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.625697][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.634951][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.676142][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.687531][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.710101][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.710730][ T8020] BPF:[1] ARRAY (anon) 19:33:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 275.722349][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.739499][ T8022] BPF:[1] ARRAY (anon) [ 275.748277][ T8022] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 275.752151][ T7984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.754387][ T8020] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 275.770220][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.773304][ T8022] BPF: [ 275.778618][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.780837][ T8022] BPF:Invalid index [ 275.788830][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.802031][ T8020] BPF: [ 275.805761][ T8022] BPF: [ 275.805761][ T8022] [ 275.810913][ T8020] BPF:Invalid index [ 275.822598][ T8020] BPF: 19:33:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 275.822598][ T8020] [ 275.830014][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.851985][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.860968][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.877463][ T7991] device veth0_vlan entered promiscuous mode [ 275.888110][ T7989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.897542][ T8028] Dev loop0: unable to read RDB block 8 [ 275.914649][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.918333][ T8028] loop0: unable to read partition table [ 275.929123][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.949693][ T8028] loop0: partition table beyond EOD, truncated [ 275.950876][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.966556][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.970133][ T8028] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 275.980317][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.009281][ T7984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.018982][ T7986] device veth1_vlan entered promiscuous mode [ 276.028875][ T8033] Dev loop1: unable to read RDB block 8 [ 276.042965][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.051883][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.060011][ T8033] loop1: unable to read partition table [ 276.074792][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.082654][ T8033] loop1: partition table beyond EOD, truncated [ 276.090396][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.097867][ T8033] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 276.099112][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.114823][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.123940][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.133340][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.141111][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:33:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 276.187926][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.204265][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.216736][ T7989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.268161][ T7991] device veth1_vlan entered promiscuous mode [ 276.303117][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.311835][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:33:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 276.372455][ T7986] device veth0_macvtap entered promiscuous mode [ 276.394650][ T8044] Dev loop0: unable to read RDB block 8 [ 276.452693][ T8044] loop0: unable to read partition table [ 276.459325][ T8044] loop0: partition table beyond EOD, truncated [ 276.466250][ T8044] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 276.491319][ T7991] device veth0_macvtap entered promiscuous mode [ 276.516649][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.536306][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.555045][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:33:09 executing program 2: getpid() creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 276.575164][ T7986] device veth1_macvtap entered promiscuous mode [ 276.588721][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.597997][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.607499][ T8056] Dev loop1: unable to read RDB block 8 [ 276.614426][ T7991] device veth1_macvtap entered promiscuous mode [ 276.634369][ T8056] loop1: unable to read partition table 19:33:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 276.690980][ T8056] loop1: partition table beyond EOD, truncated [ 276.707374][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.710044][ T8056] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 276.737844][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.777670][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.792323][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.806071][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.817246][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.829445][ T7986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.838260][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.847389][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.856571][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.865899][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.874821][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.916059][ T7989] device veth0_vlan entered promiscuous mode [ 276.929972][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.938954][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:33:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780310a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb3063abef7e327095ca12ddb988cd057774bd7b5ea88f86041a6372528dc979f817de202a4dda7c826e80f9de054002a0bb2cec00c41c310da4c5ea89b4199f2fb6a32fc82100551f4dd77d35dcc5cba3c5b85a0e1b97b6881ebb6df6f599264d1ee24755ff4e9169a833281b200e9b2f764972b9a04f2b61a9c7a2ec8e15018b8f72c900ac016d186350aed985bafa3f8010928398f2129bdac1fbe7c9429d43e2708a4078cba3f721126ae1c030ceb99ab7b1ba68e67c57e02e2c6de043c177c6116e2e31c11dec0e2ab10302c7fb3af8cabecc36c24b4b890aea6511d4200d99a667754a893592b0288214b581ec65e2b16f44900e2c42e3be0db37110c9951fe5f90df8dfab719e0f1c5840a8ae21982ff515d017e591778ad9dcbe8611061c0340c0e3e9ed84d4e2282f277c1b138f53ab75b213a18927abd4c93378b3a3dc97886c296792febbc60480557248f9e7eb2f9e0e48c007bc4f75a944fdcbabea01522aba3b3ae795952262da2363cb3737ff176735fca95925331949290b8d29da3bd5", 0x480, 0x800}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0xa) [ 276.960070][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.983053][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.997823][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.008544][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.018666][ T7986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.029243][ T7986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.041166][ T7986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.056196][ T7989] device veth1_vlan entered promiscuous mode [ 277.064325][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.087308][ T8071] Dev loop0: unable to read RDB block 8 [ 277.096415][ T8068] loop2: p2 < > p3 p4 [ 277.100717][ T8068] loop2: partition table partially beyond EOD, truncated [ 277.109804][ T8071] loop0: unable to read partition table [ 277.112427][ T8068] loop2: p2 size 2 extends beyond EOD, truncated [ 277.123166][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.134290][ T8071] loop0: partition table beyond EOD, truncated [ 277.144996][ T8068] loop2: p3 start 225 is beyond EOD, truncated [ 277.153603][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.164282][ T8071] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 277.172471][ T8068] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 277.172947][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.194382][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.207525][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.219993][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.232544][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.244791][ T7991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.253561][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.261375][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.269869][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.280399][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.289446][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.298349][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.306964][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.318626][ T8078] Dev loop1: unable to read RDB block 8 [ 277.335859][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.349924][ T8078] loop1: unable to read partition table [ 277.352710][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.369612][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.376918][ T8078] loop1: partition table beyond EOD, truncated [ 277.393895][ T8078] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 277.402850][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.421219][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.431812][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.445943][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.457757][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.471056][ T7991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.494935][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.503942][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.512769][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.521941][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.532276][ T7989] device veth0_macvtap entered promiscuous mode [ 277.561364][ T7989] device veth1_macvtap entered promiscuous mode [ 277.587773][ T8085] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 277.601703][ T8086] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 277.613186][ T8068] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 277.639014][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.670376][ T2502] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.681494][ T2502] Buffer I/O error on dev loop2p2, logical block 0, async page read 19:33:10 executing program 2: getpid() creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 277.694955][ T2502] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.706023][ T2502] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 277.731862][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.742885][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 277.751028][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.762276][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 277.804305][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.819048][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.830308][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.840612][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.851367][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.861765][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.872248][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.882213][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.892711][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.904274][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.930631][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.939486][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.950333][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.959040][ T8094] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 277.986552][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.050154][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.070893][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.081284][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.111998][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.122542][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.133479][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.143499][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.154506][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.174466][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.187038][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.198656][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_1 19:33:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) [ 278.218387][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.254236][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:33:10 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x8, 0x32, 0x0, @rand_addr="1a651486fb32178c4ef945a3468da434", @dev, {[], "7764d8bc2185baca"}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) 19:33:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x0, 0xe8, 0xe8, 0x0, 0xe8, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x80}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 19:33:10 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) 19:33:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000080)) 19:33:10 executing program 2: getpid() creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:33:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) getpid() ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2c03}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 19:33:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1}) [ 278.689576][ T8126] loop2: p2 < > p3 p4 [ 278.694121][ T8126] loop2: partition table partially beyond EOD, truncated [ 278.698857][ T8135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.714448][ T8126] loop2: p2 size 2 extends beyond EOD, truncated 19:33:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 278.747943][ T8126] loop2: p3 start 225 is beyond EOD, truncated [ 278.755861][ T8126] loop2: p4 size 3657465856 extends beyond EOD, truncated 19:33:11 executing program 1: nanosleep(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 19:33:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) socket$inet(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:11 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x8, 0x32, 0x0, @rand_addr="1a651486fb32178c4ef945a3468da434", @dev, {[], "7764d8bc2185baca"}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) [ 278.921356][ T8135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.939098][ T8148] vivid-008: ================= START STATUS ================= [ 278.979321][ T8148] v4l2-ctrls: vivid-008: Generate PTS: true [ 279.030593][ T8148] v4l2-ctrls: vivid-008: Generate SCR: true 19:33:11 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='ubi1!'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 19:33:11 executing program 2: getpid() creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:33:11 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x8, 0x32, 0x0, @rand_addr="1a651486fb32178c4ef945a3468da434", @dev, {[], "7764d8bc2185baca"}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) [ 279.066364][ T8156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 279.090411][ T8148] tpg source WxH: 640x360 (Y'CbCr) [ 279.146395][ T8148] tpg field: 1 [ 279.171791][ T8148] tpg crop: 640x360@0x0 19:33:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 279.180784][ T8148] tpg compose: 640x360@0x0 19:33:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 279.257999][ T8165] UBIFS error (pid: 8165): cannot open "ubi1!", error -22 [ 279.315787][ T8148] tpg colorspace: 8 [ 279.337468][ T8168] loop2: p2 < > p3 p4 [ 279.341668][ T8168] loop2: partition table partially beyond EOD, truncated 19:33:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x78}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x100000157}, {0x0}, {&(0x7f0000000140)=""/66, 0x2}], 0x3, 0x0, 0xffffffa9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 279.383040][ T8148] tpg transfer function: 0/0 [ 279.391472][ T8148] tpg Y'CbCr encoding: 0/0 [ 279.412257][ T8148] tpg quantization: 0/0 [ 279.422376][ T8168] loop2: p2 size 2 extends beyond EOD, truncated 19:33:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000080)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 279.431224][ T8148] tpg RGB range: 0/2 [ 279.473131][ T8148] vivid-008: ================== END STATUS ================== 19:33:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) [ 279.522236][ T8168] loop2: p3 start 225 is beyond EOD, truncated [ 279.549660][ T8168] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 279.566584][ T8182] @: renamed from team0 [ 279.631077][ T8195] BPF:[2] CONST (anon) [ 279.637988][ T8195] BPF:type_id=2 [ 279.656028][ T8195] BPF: [ 279.671549][ T8182] 8021q: adding VLAN 0 to HW filter on device @ 19:33:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 279.679496][ T8195] BPF:Loop detected [ 279.695805][ T8195] BPF: [ 279.695805][ T8195] [ 279.889463][ T8202] 8021q: adding VLAN 0 to HW filter on device @ 19:33:12 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000580)={'tunl0\x00', @ifru_addrs=@rc}) 19:33:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 19:33:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 280.396633][ T8231] 8021q: adding VLAN 0 to HW filter on device @ 19:33:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 280.546178][ T8237] @: renamed from team0 [ 280.678151][ T8237] 8021q: adding VLAN 0 to HW filter on device @ [ 280.726265][ T8237] syz-executor.5 (8237) used greatest stack depth: 10024 bytes left [ 280.805138][ T8246] 8021q: adding VLAN 0 to HW filter on device @ [ 281.693396][ T0] NOHZ: local_softirq_pending 08 19:33:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 19:33:14 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 282.693470][ T8265] 8021q: adding VLAN 0 to HW filter on device @ [ 282.741051][ T8264] 8021q: adding VLAN 0 to HW filter on device @ 19:33:15 executing program 0: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10d, 0xf, &(0x7f0000001ffc), 0x4) 19:33:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2346, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:33:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 19:33:15 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp6\x00') 19:33:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x6611) 19:33:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0x3000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800004305638877fbac14140fe9", 0x0, 0x100}, 0x28) [ 283.103229][ T8283] 8021q: adding VLAN 0 to HW filter on device @ [ 283.138282][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 283.138371][ T27] audit: type=1804 audit(1580067195.544:31): pid=8286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir779342194/syzkaller.ghZBaU/12/memory.events" dev="sda1" ino=16555 res=1 [ 283.237094][ T8283] syz-executor.5 (8283) used greatest stack depth: 9960 bytes left [ 283.241482][ T27] audit: type=1800 audit(1580067195.584:32): pid=8286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16555 res=0 19:33:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:15 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) unshare(0x0) 19:33:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000240)="9012189eb87c0c956af24476d6c60700000035093e03441198cc968fba46acb09a7d75ee6fa5db282e5db6c75cd92d378f6ac5e2fc8a416212de100e71c539218e3aee57ed60f40fadd3b6a24be8702a17772273ad665f87ef55d9f110e8f076424e60c96caa07e011378fe7cbe3269912a0a099f31be587dbfd8cde11180eda915a391208e5008103da6f7ee29486a8547d84162fe96eeae59e050901cdc75a1f5f9f3e286ee7da543991107241c93afdb723b2d142fbde7fa09b84f1d4c6309da648189804f580662779bb035b01d5c217286a182f15", 0xd7}], 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:15 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) [ 283.397413][ T27] audit: type=1800 audit(1580067195.594:33): pid=8286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16555 res=0 19:33:15 executing program 3: clone(0x844100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x100000) 19:33:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60106f683317585d7473f1cab4439f0f570ff255bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) 19:33:16 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) unshare(0x0) [ 283.738290][ T8301] kvm: emulating exchange as write 19:33:16 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) unshare(0x0) 19:33:16 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0xd0a, 0x4f) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto(r0, &(0x7f0000002300)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c0863b1408cf379e0afc3ff7167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b40900a65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e4863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 19:33:16 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:16 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) unshare(0x0) 19:33:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffff3e, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK]]}}}]}, 0x40}}, 0x0) [ 284.144667][ T8341] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:16 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000010}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 19:33:16 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:16 executing program 1: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:16 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x4, 0x0) 19:33:16 executing program 3: clone(0x844100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x100000) 19:33:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:17 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:17 executing program 1: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:17 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:17 executing program 1: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000800)=0x8000) socket(0x0, 0x5, 0x0) 19:33:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 3: clone(0x844100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x100000) 19:33:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0xc, 0x4, 0x400}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0), &(0x7f00000004c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000000)={r0, 0x28, &(0x7f0000000080)}, 0x10) 19:33:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xff}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:33:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001340)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:33:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:33:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r1) connect$unix(r2, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000580), 0x72, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af442"}) socket(0x400000000000010, 0x802, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:33:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:19 executing program 3: clone(0x844100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x100000) [ 286.728491][ T8463] fuse: Bad value for 'fd' 19:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005200)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="080008005f526bae1400020000000000000000000000ffffffffffd2018cbd8ffd69ff"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 19:33:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 286.845841][ T8464] fuse: Bad value for 'fd' 19:33:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) [ 286.959265][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.035372][ T8479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:33:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005200)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="080008005f526bae1400020000000000000000000000ffffffffffd2018cbd8ffd69ff"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 19:33:19 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:33:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becbf9abd5c2e059ff376546bea0ca054fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a38cd6ae35453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7d318993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a196d39f18903116600007868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea64c3ecd1cf42f8b26e0e9207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902be002cd9493cddc70733ca04a08a20539d76abb3c45331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f0d7510a8b82e77ef6c7c2d93ee8163db30766921680332ff385c902ba30b25168cb6a48a27a859fde8abe1a575c313c66cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da7d5043f72a66f31884e63751cc399b1ae72f251bacacfb7c1197552938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf83f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c642000000003cad9565ef03da7775451034eebcd5255569b643bb7dfc633e171c255649a808f622d4193ab47d336ccd8a066dd223c5705cb8007d30e36726220631a49228805d20d6c5e2fbef3fcef47d20af3d0856a266a04f0994467f5d490d1407c9736b025a0164a07ce20f376e0168fc1ceb1ccf66a9f281dd1f6e66dceaece6bc6981ba1f4647a5c2f0c8f7b484a81066cf032f247a9ee989b469cee8d5f8a5928ce42966ecb2b44d3b3204a3855da7d9712ee03a7c833da50220090049d737d6b5c47c3c0cf5e624de8bf9d53379cf5527a978732b4c855a2a5785c775c299afadb3785ccdcf208114c3cfd92f52fc9804822c90f74f4fd0b75e36c9b053ccf349d4460f3d19de05752cf02a693a4d2df1ce67b449ad3f9177631018e6a29745a45fad1004846282"], 0x14}}, 0x0) 19:33:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:33:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) [ 287.493356][ T8493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005200)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="080008005f526bae1400020000000000000000000000ffffffffffd2018cbd8ffd69ff"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 19:33:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 287.760111][ T8506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005200)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="080008005f526bae1400020000000000000000000000ffffffffffd2018cbd8ffd69ff"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 19:33:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 288.068834][ T8517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:20 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:33:20 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 288.503459][ T85] tipc: TX() has been purged, node left! 19:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:33:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:33:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:33:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:33:22 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 291.366292][ T85] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 291.383020][ T85] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 291.413537][ T85] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 291.421214][ T85] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 291.454144][ T85] device bridge_slave_1 left promiscuous mode [ 291.460375][ T85] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.533780][ T85] device bridge_slave_0 left promiscuous mode [ 291.540111][ T85] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.616131][ T85] device veth1_macvtap left promiscuous mode [ 291.622324][ T85] device veth0_macvtap left promiscuous mode [ 291.639382][ T85] device veth1_vlan left promiscuous mode [ 291.645275][ T85] device veth0_vlan left promiscuous mode [ 292.753216][ T85] device hsr_slave_0 left promiscuous mode [ 292.795738][ T85] device hsr_slave_1 left promiscuous mode [ 292.864708][ T85] team0 (unregistering): Port device team_slave_1 removed [ 292.875989][ T85] team0 (unregistering): Port device team_slave_0 removed [ 292.885870][ T85] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.926573][ T85] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.017451][ T85] bond0 (unregistering): Released all slaves [ 293.119934][ T8585] IPVS: ftp: loaded support on port[0] = 21 [ 293.182322][ T8585] chnl_net:caif_netlink_parms(): no params data found [ 293.212026][ T8585] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.219600][ T8585] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.227781][ T8585] device bridge_slave_0 entered promiscuous mode [ 293.235354][ T8585] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.242600][ T8585] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.251200][ T8585] device bridge_slave_1 entered promiscuous mode [ 293.345079][ T8585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.360074][ T8585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.384104][ T8585] team0: Port device team_slave_0 added [ 293.391189][ T8585] team0: Port device team_slave_1 added [ 293.410645][ T8585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.420802][ T8585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.450442][ T8585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.462579][ T8585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.473960][ T8585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.504094][ T8585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.577497][ T8585] device hsr_slave_0 entered promiscuous mode [ 293.635536][ T8585] device hsr_slave_1 entered promiscuous mode [ 293.777262][ T8585] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.784335][ T8585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.791723][ T8585] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.798893][ T8585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.845671][ T8585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.863316][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.871371][ T7996] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.881216][ T7996] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.894906][ T8585] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.906634][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.916036][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.923112][ T7993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.945252][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.953947][ T7996] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.961207][ T7996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.970054][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.979046][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.987897][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.003631][ T8585] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.014681][ T8585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.028109][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.037221][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.045644][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.061279][ T8585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.068966][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.076914][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.115699][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.133465][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.142078][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.151839][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.160573][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.168698][ T8585] device veth0_vlan entered promiscuous mode [ 294.179856][ T8585] device veth1_vlan entered promiscuous mode [ 294.195697][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.204101][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.212402][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.221129][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.231370][ T8585] device veth0_macvtap entered promiscuous mode [ 294.240798][ T8585] device veth1_macvtap entered promiscuous mode [ 294.254301][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.265049][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.275313][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.286066][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.296235][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.309177][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.320235][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.332479][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.342888][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.354113][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.365293][ T8585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.373055][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.381276][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.389814][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.398691][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.409054][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.419821][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.429746][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.440314][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.450332][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.460795][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.471089][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.481786][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.491638][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.502233][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.514250][ T8585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.522262][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.531372][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.676984][ T8595] fuse: Bad value for 'fd' 19:33:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:33:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x2000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x2761, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:33:27 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x8d, 0x0, &(0x7f0000000080)="e460cd08ef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243309880b5d90fb16", 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:33:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) [ 294.958330][ T8601] fuse: Bad value for 'fd' 19:33:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) [ 295.248310][ T8611] fuse: Bad value for 'fd' [ 295.269634][ T7] tipc: TX() has been purged, node left! 19:33:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:28 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 19:33:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4ce]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.955206][ T8615] IPVS: ftp: loaded support on port[0] = 21 19:33:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=[@request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x935e3a7d8c668ba9, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2a}, @fda={0x66646185, 0x1, 0x1, 0xb}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x2, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) 19:33:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000fc0)="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", 0xea9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 19:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.404521][ T8630] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 19:33:28 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000030002501000000000000000003000000040000000c3c56ef45ace6ab27121c"], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x30, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}, @nested={0xc, 0x1}]}, 0x24}}, 0x0) 19:33:29 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) [ 296.812800][ T8643] IPVS: ftp: loaded support on port[0] = 21 [ 297.325827][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 297.339009][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 297.357227][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 297.365163][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 297.373805][ T7] device bridge_slave_1 left promiscuous mode [ 297.380078][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.424493][ T7] device bridge_slave_0 left promiscuous mode [ 297.436811][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.487424][ T7] device veth1_macvtap left promiscuous mode [ 297.503325][ T7] device veth0_macvtap left promiscuous mode [ 297.519744][ T7] device veth1_vlan left promiscuous mode [ 297.525623][ T7] device veth0_vlan left promiscuous mode [ 298.913256][ T7] device hsr_slave_0 left promiscuous mode [ 298.963802][ T7] device hsr_slave_1 left promiscuous mode [ 299.036196][ T7] team0 (unregistering): Port device team_slave_1 removed [ 299.047365][ T7] team0 (unregistering): Port device team_slave_0 removed [ 299.057906][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.116469][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.198086][ T7] bond0 (unregistering): Released all slaves [ 299.301879][ T8648] IPVS: ftp: loaded support on port[0] = 21 [ 299.302098][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 299.323915][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 299.578895][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 299.601197][ T8648] chnl_net:caif_netlink_parms(): no params data found [ 299.633445][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 299.701347][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.712427][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.729080][ T8651] device bridge_slave_0 entered promiscuous mode [ 299.742536][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.753689][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.761614][ T8648] device bridge_slave_0 entered promiscuous mode [ 299.802946][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.810109][ T8648] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.818344][ T8648] device bridge_slave_1 entered promiscuous mode [ 299.825552][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.832600][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.856580][ T8651] device bridge_slave_1 entered promiscuous mode [ 299.869154][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.879119][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.888183][ T8652] device bridge_slave_0 entered promiscuous mode [ 299.924178][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.931274][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.942668][ T8652] device bridge_slave_1 entered promiscuous mode [ 299.953223][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.964267][ T8648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.984800][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.000106][ T8648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.039085][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.059061][ T8651] team0: Port device team_slave_0 added [ 300.066428][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.076454][ T8648] team0: Port device team_slave_0 added [ 300.091061][ T8651] team0: Port device team_slave_1 added [ 300.097858][ T8648] team0: Port device team_slave_1 added [ 300.119380][ T8652] team0: Port device team_slave_0 added [ 300.130215][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.137343][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.163387][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.175742][ T8652] team0: Port device team_slave_1 added [ 300.186741][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.194472][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.220627][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.237666][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.248961][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.260306][ T0] NOHZ: local_softirq_pending 08 [ 300.275697][ T8648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.292260][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.299411][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.326631][ T8648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.415741][ T8651] device hsr_slave_0 entered promiscuous mode [ 300.453246][ T8651] device hsr_slave_1 entered promiscuous mode [ 300.515589][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.522576][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.549431][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.561460][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.568477][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.595363][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.665344][ T8648] device hsr_slave_0 entered promiscuous mode [ 300.723329][ T8648] device hsr_slave_1 entered promiscuous mode [ 300.752920][ T8648] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.834910][ T8652] device hsr_slave_0 entered promiscuous mode [ 300.883357][ T8652] device hsr_slave_1 entered promiscuous mode [ 300.922981][ T8652] debugfs: Directory 'hsr0' with parent '/' already present! [ 301.142332][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.199720][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.209820][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.221896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.229934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.260859][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.270163][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.279055][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.286133][ T7993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.294135][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.303147][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.311815][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.319155][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.327235][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.336627][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.345043][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.362488][ T8648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.371860][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.380124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.390192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.399971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.408791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.418416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.461925][ T8651] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.482480][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.505633][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.515611][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.544729][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.573796][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.582429][ T2611] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.589696][ T2611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.613368][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.622428][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.643589][ T2611] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.650641][ T2611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.683288][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.692344][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.714400][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.733439][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.742353][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.773950][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.793114][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.801683][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.824138][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.832683][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.871146][ T8652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.892865][ T8652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.996535][ T8648] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.031207][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.053586][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.061819][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.095807][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.133681][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.168528][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.217689][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.237827][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.254312][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.383060][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.390801][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.413581][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.422154][ T2611] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.429341][ T2611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.438138][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.447190][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.456119][ T2611] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.463278][ T2611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.471411][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.479909][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.487777][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.497491][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.505319][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.533411][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.667066][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.721746][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.837183][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.858211][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.877780][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.899362][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.937950][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.947019][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.963715][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.972142][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.003753][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.012202][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.038188][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.082590][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.091038][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.119162][ T8648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.242962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.251956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.290654][ T8651] device veth0_vlan entered promiscuous mode [ 303.311514][ T7] tipc: TX() has been purged, node left! [ 303.318017][ T7] tipc: TX() has been purged, node left! [ 303.349471][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.363688][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.372655][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.446520][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.496630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.522369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.545828][ T8651] device veth1_vlan entered promiscuous mode [ 303.558476][ T7] tipc: TX() has been purged, node left! [ 303.564462][ T7] tipc: TX() has been purged, node left! [ 303.586985][ T8652] device veth0_vlan entered promiscuous mode [ 303.616732][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.634168][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.652032][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.691854][ T8652] device veth1_vlan entered promiscuous mode [ 303.711272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.720012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.733965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.742676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.758644][ T8651] device veth0_macvtap entered promiscuous mode [ 304.166125][ T8651] device veth1_macvtap entered promiscuous mode [ 304.183926][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.217437][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.225641][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.259400][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.268910][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.297736][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.318090][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.339649][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.584415][ T8648] device veth0_vlan entered promiscuous mode [ 304.605047][ T8652] device veth0_macvtap entered promiscuous mode [ 304.658464][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.668179][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.680898][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.719735][ T8648] device veth1_vlan entered promiscuous mode [ 304.898243][ T8652] device veth1_macvtap entered promiscuous mode [ 304.918778][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.929537][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.963798][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.984096][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.016088][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.027816][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.040857][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.052584][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.063579][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.074472][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.086050][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.161828][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.174305][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.184276][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.194846][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.205192][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.215839][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.225786][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.236490][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.246329][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.256791][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.266799][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.277615][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.289192][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.296744][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.306096][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.315037][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.324104][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.334809][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.346030][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.356088][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.366716][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.377735][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.388203][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.398715][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.409161][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.419342][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.430091][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.441628][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.513580][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.524853][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.535092][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.545634][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.555742][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.566202][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.576052][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.586659][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.596539][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.607157][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.617592][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.628191][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.640284][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.647690][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.656730][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.665810][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.674732][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.683437][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.692322][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.710776][ T8648] device veth0_macvtap entered promiscuous mode [ 305.845933][ T8648] device veth1_macvtap entered promiscuous mode [ 305.909478][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.932384][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.945482][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.956350][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.966302][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.977200][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.987253][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.998200][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.008131][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.019786][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.030071][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.040638][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.050749][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.061400][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.073085][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.248546][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.259465][ T2611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.274557][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.290260][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.300393][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.314034][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.324236][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.335589][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.345934][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.358389][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.370078][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.384614][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.396727][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.408824][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.418930][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.429475][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.440378][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.501645][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.510549][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.666089][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.673690][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.682143][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.690261][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.699891][ T7] device bridge_slave_1 left promiscuous mode [ 306.711233][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.712324][ T8750] fuse: Bad value for 'fd' 19:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 19:33:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:39 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 19:33:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x6840, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400)}}, 0x18) memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<1-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\f\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd5;\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec\x13#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4081806) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000040)=ANY=[@ANYPTR], 0x5) msgsnd(0x0, &(0x7f0000000240)={0x2, "fe770faa075e52df1995f3963b0416bbb1e9e7e7aa35bccbbd0c0504698bf81872cce0cf75900e16d87e336777494b97398e30bc44992520e20491139e3f4d8a9c69da8a5e12677a8e3e051f0a87c64d5429fd75500b0e358a2671658c2542339ebd5c7b239b94c685553b3cd064985528f182b49c535b9c3df68a4e5c7161685250b144ab1611001edca196791d088a60d471f66a5e4312acdb30fb10c4ebb8e1eb183f2d0a97f62ba3678299b9ab954dc4dcfac2e74b379d5983090d8f"}, 0xc6, 0x0) listen(r0, 0x800) 19:33:39 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000000000000000000001140004000001000000000000000000000000000108000700000000001800060014000400fe880000000000f4eb054e0000000001"], 0xac}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 306.763358][ T7] device bridge_slave_0 left promiscuous mode [ 306.769599][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.817886][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.849867][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.861800][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.869577][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.882413][ T8758] IPVS: ftp: loaded support on port[0] = 21 [ 306.885362][ T8752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.889952][ T7] device bridge_slave_1 left promiscuous mode 19:33:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) [ 306.986391][ T7] bridge0: port 2(bridge_slave_1) entered disabled state 19:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.059063][ T7] device bridge_slave_0 left promiscuous mode [ 307.076801][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 19:33:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.172564][ T7] device veth1_macvtap left promiscuous mode [ 307.202987][ T7] device veth0_macvtap left promiscuous mode [ 307.226405][ T7] device veth1_vlan left promiscuous mode [ 307.245741][ T7] device veth0_vlan left promiscuous mode [ 307.258651][ T7] device veth1_macvtap left promiscuous mode [ 307.264926][ T7] device veth0_macvtap left promiscuous mode [ 307.271161][ T7] device veth1_vlan left promiscuous mode [ 307.277427][ T7] device veth0_vlan left promiscuous mode 19:33:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 19:33:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 19:33:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) [ 307.785836][ T8785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x1b, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 19:33:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 19:33:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="b00100001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000009001120008000100677470008401020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300010000000800040002000000080003000700000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300fcffffff080003000f00000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000500000008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080004000100000008000300a20f000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000180000008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0800030001000000080003008000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2ea14eb1140490bde91fc843794943071f3165e897f21dd0c31da9f8bcb3a6495a0d98070000000000007f76d42f7cf0fc6c5e", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000000008008000100", @ANYRES32, @ANYBLOB="0800040001000000"], 0x1b0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff0000000008000100636271001804020004040600000074000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d35ebd0582a34700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebff000000000000000000000000000000000000000000000000000000000000000000000000100005000600000000000000050000001d68bfb46824c6ac3d5d"], 0x444}}, 0x0) [ 310.223245][ T7] device hsr_slave_0 left promiscuous mode [ 310.263589][ T7] device hsr_slave_1 left promiscuous mode [ 310.317789][ T7] team0 (unregistering): Port device team_slave_1 removed [ 310.328787][ T7] team0 (unregistering): Port device team_slave_0 removed [ 310.340251][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.377788][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.459502][ T7] bond0 (unregistering): Released all slaves [ 310.653491][ T7] device hsr_slave_0 left promiscuous mode [ 310.703109][ T7] device hsr_slave_1 left promiscuous mode [ 310.755744][ T7] @ (unregistering): Port device team_slave_1 removed [ 310.766271][ T7] @ (unregistering): Port device team_slave_0 removed [ 310.776382][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.806829][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.878230][ T7] bond0 (unregistering): Released all slaves [ 311.077538][ T8799] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.097120][ T8800] CBQ: class 000e0000 has bad quantum==0, repaired. [ 311.117500][ T8803] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 19:33:44 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 19:33:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 19:33:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:44 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0xe3233b66989b5f24, 0x0, &(0x7f0000000100)}) 19:33:44 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 19:33:44 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 311.950943][ T8821] IPVS: ftp: loaded support on port[0] = 21 19:33:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 19:33:44 executing program 1: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 19:33:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:44 executing program 1: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 19:33:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 19:33:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 19:33:45 executing program 1: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 19:33:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) [ 313.462896][ T7] tipc: TX() has been purged, node left! [ 313.622919][ T7] tipc: TX() has been purged, node left! [ 314.386076][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.393905][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.401815][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.409517][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.417677][ T7] device bridge_slave_1 left promiscuous mode [ 314.424234][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.483475][ T7] device bridge_slave_0 left promiscuous mode [ 314.489854][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.556040][ T7] device veth1_macvtap left promiscuous mode [ 314.562178][ T7] device veth0_macvtap left promiscuous mode [ 314.568387][ T7] device veth1_vlan left promiscuous mode [ 314.574258][ T7] device veth0_vlan left promiscuous mode [ 315.763117][ T7] device hsr_slave_0 left promiscuous mode [ 315.813096][ T7] device hsr_slave_1 left promiscuous mode [ 315.867426][ T7] team0 (unregistering): Port device team_slave_1 removed [ 315.878174][ T7] team0 (unregistering): Port device team_slave_0 removed [ 315.889249][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.937001][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.016258][ T7] bond0 (unregistering): Released all slaves [ 316.170044][ T8873] IPVS: ftp: loaded support on port[0] = 21 [ 316.222492][ T8873] chnl_net:caif_netlink_parms(): no params data found [ 316.327947][ T8873] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.335303][ T8873] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.344141][ T8873] device bridge_slave_0 entered promiscuous mode [ 316.351952][ T8873] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.359558][ T8873] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.376783][ T8873] device bridge_slave_1 entered promiscuous mode [ 316.397033][ T8873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.408498][ T8873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.429084][ T8873] team0: Port device team_slave_0 added [ 316.436250][ T8873] team0: Port device team_slave_1 added [ 316.453160][ T8873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.460167][ T8873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.487070][ T8873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.499360][ T8873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.506704][ T8873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.533810][ T8873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.605257][ T8873] device hsr_slave_0 entered promiscuous mode [ 316.657611][ T8873] device hsr_slave_1 entered promiscuous mode [ 316.712947][ T8873] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.761402][ T8873] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.768525][ T8873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.775856][ T8873] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.783126][ T8873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.818696][ T8873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.831104][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.839617][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.848230][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.863184][ T8873] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.875088][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.883950][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.891173][ T8807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.914171][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.922689][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.929872][ T8807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.939693][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.950208][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.959120][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.974338][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.983064][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.994235][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.009283][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.017149][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.028813][ T8873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.086482][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.101666][ T8873] device veth0_vlan entered promiscuous mode [ 317.113263][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.121975][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.130694][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.147164][ T8873] device veth1_vlan entered promiscuous mode [ 317.165713][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.174067][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.182303][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.193850][ T8873] device veth0_macvtap entered promiscuous mode [ 317.203616][ T8873] device veth1_macvtap entered promiscuous mode [ 317.216617][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.227515][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.238229][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.249085][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.259211][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.269672][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.279659][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.290299][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.300389][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.311388][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.322539][ T8873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.330439][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.339356][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.349542][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.360225][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.370374][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.382646][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.392503][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.403393][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.413630][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.424070][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.434110][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.444865][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.456075][ T8873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.464720][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.474123][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:33:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 19:33:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:50 executing program 1: socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 19:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) [ 317.581293][ T8884] encrypted_key: master key parameter is missing [ 317.589210][ T8887] encrypted_key: master key parameter is missing 19:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516bdec3f585fa7a4d4036e8d2ba2cfa968a3a3b2bcd310f02d9badae2deffd49a09986228427d1e13027cec91a8b2415390587de45639a98096b5b75d131b65e20aaaea9bd3f63617a8daff6c2d2c37b8683a178eec263", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 19:33:50 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) r7 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r7, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r7, 0x80045300, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000240)) r8 = dup3(r7, r0, 0x80000) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000080)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20(r5, &(0x7f0000000000)={0x10, 0x1f, 0x86, 0x1, 0x3, 0xfffff001}, 0x10) sendfile(r9, 0xffffffffffffffff, 0x0, 0x320f) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 19:33:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001240)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000001400), 0x28}}], 0x490, 0x0) 19:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) fanotify_mark(r4, 0x105, 0x101b, r3, 0x0) dup2(r6, r4) 19:33:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800100000000000", 0x24) 19:33:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x246, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000250700"/20, @ANYRES32=0x0, @ANYBLOB="c11d00000000000008001f0002000000140012000c000100626f6e640000000004000200"], 0x3c}}, 0x0) 19:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) fanotify_mark(r4, 0x105, 0x101b, r3, 0x0) dup2(r6, r4) 19:33:50 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) r7 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r7, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r7, 0x80045300, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000240)) r8 = dup3(r7, r0, 0x80000) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000080)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20(r5, &(0x7f0000000000)={0x10, 0x1f, 0x86, 0x1, 0x3, 0xfffff001}, 0x10) sendfile(r9, 0xffffffffffffffff, 0x0, 0x320f) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 318.527999][ T8941] device bond1 entered promiscuous mode [ 318.547843][ T8941] 8021q: adding VLAN 0 to HW filter on device bond1 [ 318.627428][ T27] audit: type=1804 audit(1580067231.034:34): pid=8958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir486033593/syzkaller.nzZ0CO/7/file0/bus" dev="loop5" ino=23 res=1 19:33:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x38, 0x3, 0x8, 0x1, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}]}, 0x38}}, 0x0) 19:33:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) fanotify_mark(r4, 0x105, 0x101b, r3, 0x0) dup2(r6, r4) [ 318.850440][ T27] audit: type=1804 audit(1580067231.064:35): pid=8952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir486033593/syzkaller.nzZ0CO/7/file0/bus" dev="loop5" ino=23 res=1 19:33:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) [ 318.984418][ T27] audit: type=1804 audit(1580067231.064:36): pid=8958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir486033593/syzkaller.nzZ0CO/7/file0/bus" dev="loop5" ino=23 res=1 19:33:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1, 0x1}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x8, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x7]}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000bd4982", @ANYRES32, @ANYBLOB="000000000200"/27, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28]) 19:33:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) fanotify_mark(r4, 0x105, 0x101b, r3, 0x0) dup2(r6, r4) 19:33:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:52 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) r7 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r7, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r7, 0x80045300, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000240)) r8 = dup3(r7, r0, 0x80000) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000080)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20(r5, &(0x7f0000000000)={0x10, 0x1f, 0x86, 0x1, 0x3, 0xfffff001}, 0x10) sendfile(r9, 0xffffffffffffffff, 0x0, 0x320f) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 19:33:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x6) close(r0) 19:33:52 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:33:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:33:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0x122], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) [ 320.022283][ T27] audit: type=1804 audit(1580067232.424:37): pid=9021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir069083332/syzkaller.jYCxhO/10/file0" dev="sda1" ino=16675 res=1 19:33:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 19:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 19:33:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 19:33:53 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) r7 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r7, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r7, 0x80045300, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000240)) r8 = dup3(r7, r0, 0x80000) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000080)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20(r5, &(0x7f0000000000)={0x10, 0x1f, 0x86, 0x1, 0x3, 0xfffff001}, 0x10) sendfile(r9, 0xffffffffffffffff, 0x0, 0x320f) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 19:33:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 19:33:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) [ 321.163328][ T27] audit: type=1800 audit(1580067233.574:38): pid=9064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16653 res=0 [ 321.387826][ T27] audit: type=1804 audit(1580067233.794:39): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir069083332/syzkaller.jYCxhO/10/file0" dev="sda1" ino=16675 res=1 [ 321.523556][ T27] audit: type=1800 audit(1580067233.794:40): pid=9059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16653 res=0 19:33:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:33:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3c6c", 0xff7c}], 0x1) 19:33:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 322.175261][ T27] audit: type=1800 audit(1580067234.584:41): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16674 res=0 [ 322.178706][ T27] audit: type=1800 audit(1580067234.584:42): pid=9099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16676 res=0 [ 322.328728][ T27] audit: type=1800 audit(1580067234.664:43): pid=9098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16677 res=0 19:33:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:55 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:33:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000005480), 0x3007) 19:33:55 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:33:57 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'rmd160-generic\x00'}}) 19:33:57 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:33:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000005480), 0x3007) 19:33:57 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 325.251186][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 325.251207][ T27] audit: type=1800 audit(1580067237.654:50): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16693 res=0 19:33:57 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'rmd160-generic\x00'}}) [ 325.362405][ T27] audit: type=1800 audit(1580067237.744:51): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16696 res=0 [ 325.507357][ T27] audit: type=1804 audit(1580067237.804:52): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir069083332/syzkaller.jYCxhO/12/file0" dev="sda1" ino=16699 res=1 19:33:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 325.669364][ T27] audit: type=1804 audit(1580067237.884:53): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir787685715/syzkaller.oXi092/11/file0" dev="sda1" ino=16698 res=1 19:33:58 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'rmd160-generic\x00'}}) 19:33:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000005480), 0x3007) 19:33:58 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:33:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000001f0000", 0x1c) 19:33:58 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'rmd160-generic\x00'}}) 19:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 19:33:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32, @ANYBLOB="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"], 0x128}}, 0x48080) [ 326.666601][ T9191] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 326.694870][ T9191] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:00 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:34:00 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r6, 0x0, 0xe9, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100), 0x3a4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 19:34:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) eventfd(0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x3, 0xfffffffc, 0xfffffffc, {0x0, 0xcf}, 0xa}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 19:34:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x5437, 0x0) 19:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 19:34:00 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) [ 327.959771][ T27] audit: type=1804 audit(1580067240.364:54): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir069083332/syzkaller.jYCxhO/13/file0" dev="sda1" ino=16695 res=1 [ 328.010399][ T27] audit: type=1804 audit(1580067240.414:55): pid=9211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir787685715/syzkaller.oXi092/12/file0" dev="sda1" ino=16694 res=1 19:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 328.285360][ T27] audit: type=1804 audit(1580067240.694:56): pid=9221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464627176/syzkaller.D7PYLm/43/bus" dev="sda1" ino=16720 res=1 19:34:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') [ 328.413696][ T27] audit: type=1804 audit(1580067240.774:57): pid=9225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464627176/syzkaller.D7PYLm/43/bus" dev="sda1" ino=16720 res=1 19:34:00 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 19:34:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') [ 329.086102][ T27] audit: type=1804 audit(1580067241.494:58): pid=9235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464627176/syzkaller.D7PYLm/44/bus" dev="sda1" ino=16718 res=1 19:34:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:02 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r6, 0x0, 0xe9, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100), 0x3a4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 19:34:02 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) [ 330.256540][ T27] audit: type=1804 audit(1580067242.664:59): pid=9250 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464627176/syzkaller.D7PYLm/45/bus" dev="sda1" ino=16695 res=1 19:34:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:03 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 19:34:03 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r6, 0x0, 0xe9, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100), 0x3a4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 19:34:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba7502f6c59e7f202738f6e3d2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027eccaf3f6db1c000100000000000000497400000000000000069e735ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000006e00)={0x0, @isdn={0x22, 0x2, 0x3, 0x5, 0xb2}, @nl=@unspec, @xdp={0x2c, 0x2, r6, 0x1a}, 0xffff, 0x0, 0x0, 0x0, 0x37f, 0x0, 0x1, 0x404}) r7 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() dup2(0xffffffffffffffff, r9) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x0, 0x7f]}) r11 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r11, r8) [ 331.457021][ T27] audit: type=1804 audit(1580067243.864:60): pid=9263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464627176/syzkaller.D7PYLm/46/bus" dev="sda1" ino=16721 res=1 19:34:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@sb={'sb'}}]}) 19:34:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') [ 331.914296][ T9279] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:34:04 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 332.013625][ T9279] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:34:04 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') 19:34:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@sb={'sb'}}]}) 19:34:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba7502f6c59e7f202738f6e3d2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027eccaf3f6db1c000100000000000000497400000000000000069e735ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000006e00)={0x0, @isdn={0x22, 0x2, 0x3, 0x5, 0xb2}, @nl=@unspec, @xdp={0x2c, 0x2, r6, 0x1a}, 0xffff, 0x0, 0x0, 0x0, 0x37f, 0x0, 0x1, 0x404}) r7 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() dup2(0xffffffffffffffff, r9) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x0, 0x7f]}) r11 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r11, r8) [ 332.309014][ T9292] IPVS: ftp: loaded support on port[0] = 21 19:34:05 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r6, 0x0, 0xe9, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100), 0x3a4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 332.687217][ T9306] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:34:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xddf5) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, 0x0) [ 332.915666][ T9292] IPVS: ftp: loaded support on port[0] = 21 19:34:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@sb={'sb'}}]}) 19:34:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba7502f6c59e7f202738f6e3d2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027eccaf3f6db1c000100000000000000497400000000000000069e735ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000006e00)={0x0, @isdn={0x22, 0x2, 0x3, 0x5, 0xb2}, @nl=@unspec, @xdp={0x2c, 0x2, r6, 0x1a}, 0xffff, 0x0, 0x0, 0x0, 0x37f, 0x0, 0x1, 0x404}) r7 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() dup2(0xffffffffffffffff, r9) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x0, 0x7f]}) r11 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r11, r8) 19:34:05 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) lseek(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) lseek(r4, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') [ 333.302233][ T9327] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 333.502918][ T21] tipc: TX() has been purged, node left! 19:34:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@sb={'sb'}}]}) 19:34:06 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba7502f6c59e7f202738f6e3d2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027eccaf3f6db1c000100000000000000497400000000000000069e735ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000006e00)={0x0, @isdn={0x22, 0x2, 0x3, 0x5, 0xb2}, @nl=@unspec, @xdp={0x2c, 0x2, r6, 0x1a}, 0xffff, 0x0, 0x0, 0x0, 0x37f, 0x0, 0x1, 0x404}) r7 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r9, 0x4, 0x3800) r10 = getpid() dup2(0xffffffffffffffff, r9) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r10, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x0, 0x7f]}) r11 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r11, r8) [ 333.975740][ T9349] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:34:06 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) 19:34:06 executing program 4: r0 = open$dir(&(0x7f00000004c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 19:34:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 19:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:07 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) 19:34:08 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 19:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:08 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:08 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) 19:34:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) [ 335.931014][ T21] tipc: TX() has been purged, node left! 19:34:08 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) 19:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 19:34:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 19:34:08 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) 19:34:09 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:09 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), 0x4) 19:34:09 executing program 0: io_setup(0x101, &(0x7f00000000c0)=0x0) r1 = socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:34:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) lchown(0x0, 0x0, r0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x77f334fc4aafa68b}, {0x8, 0x6}, {0x8, 0x3, 0xee01}], {0x10, 0x4}, {0x20, 0x2}}, 0x44, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000700)}}, 0x10) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 19:34:09 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, 0x0, {0x3}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x3, &(0x7f0000001300)=""/3, 0x41000, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x0, 0x0, 0x7}, 0x10}, 0x78) fsopen(&(0x7f0000000240)='cgroup\x00', 0x1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) close(r1) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:34:09 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) [ 337.408086][ T9445] delete_channel: no stack [ 337.426043][ T9445] delete_channel: no stack 19:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f85", 0x82}, {&(0x7f0000001040)="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", 0xa45}], 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={0x0, 0x1c9c380}) 19:34:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047213, &(0x7f00000000c0)) 19:34:10 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3}) bind$rds(r2, 0x0, 0x0) [ 337.616180][ T9461] IPVS: ftp: loaded support on port[0] = 21 19:34:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000300000000000000000005007400000000000000280000000000d4e34ba67f6ebb451a22dec4c83108206624ca7a4f9d38e16565a16eb69891fb94c9f8933881ff43ba0c2b77d8689288e04d070051b7780c50a90d78c71bda27c729dd5e448ad12a1ebb51a42093eb3d7f7746e8eefa7eae21bf460be085c86d383a06a08a69dfe58719f20b858e0261cd4ea312ba66db4ce4943c"], 0x97) sendfile(r0, r0, &(0x7f0000001000), 0xffff) [ 337.661674][ T9462] IPVS: ftp: loaded support on port[0] = 21 19:34:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd6f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 337.960991][ T27] audit: type=1800 audit(1580067250.364:61): pid=9480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16745 res=0 19:34:10 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 19:34:15 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], &(0x7f0000000180)) time(0x0) 19:34:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd6f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 19:34:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001d008100e00f80ecdb4cb90406c8650407001201020000fb120003007800000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 19:34:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000300000000000000000005007400000000000000280000000000d4e34ba67f6ebb451a22dec4c83108206624ca7a4f9d38e16565a16eb69891fb94c9f8933881ff43ba0c2b77d8689288e04d070051b7780c50a90d78c71bda27c729dd5e448ad12a1ebb51a42093eb3d7f7746e8eefa7eae21bf460be085c86d383a06a08a69dfe58719f20b858e0261cd4ea312ba66db4ce4943c"], 0x97) sendfile(r0, r0, &(0x7f0000001000), 0xffff) [ 343.072327][ T8651] ================================================================== [ 343.080482][ T8651] BUG: KCSAN: data-race in evict / insert_inode_locked [ 343.087328][ T8651] [ 343.089673][ T8651] write to 0xffff88812551f348 of 8 bytes by task 9496 on cpu 0: [ 343.097329][ T8651] insert_inode_locked+0x2db/0x3b0 [ 343.102524][ T8651] __ext4_new_inode+0x17e7/0x2f10 [ 343.107570][ T8651] ext4_symlink+0x31c/0x9b0 [ 343.112076][ T8651] vfs_symlink+0x218/0x310 [ 343.116521][ T8651] do_symlinkat+0x1a5/0x1e0 [ 343.121049][ T8651] __x64_sys_symlink+0x3f/0x50 [ 343.125937][ T8651] do_syscall_64+0xcc/0x3a0 [ 343.130453][ T8651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.136346][ T8651] [ 343.138685][ T8651] read to 0xffff88812551f348 of 8 bytes by task 8651 on cpu 1: [ 343.146242][ T8651] evict+0x2a0/0x410 [ 343.150152][ T8651] iput+0x371/0x4e0 [ 343.154148][ T8651] do_unlinkat+0x378/0x530 [ 343.158607][ T8651] __x64_sys_unlink+0x3b/0x50 [ 343.163335][ T8651] do_syscall_64+0xcc/0x3a0 [ 343.167841][ T8651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.173720][ T8651] [ 343.176056][ T8651] Reported by Kernel Concurrency Sanitizer on: [ 343.182219][ T8651] CPU: 1 PID: 8651 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 343.190799][ T8651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.201069][ T8651] ================================================================== [ 343.209216][ T8651] Kernel panic - not syncing: panic_on_warn set ... [ 343.215934][ T8651] CPU: 1 PID: 8651 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 343.224526][ T8651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.234717][ T8651] Call Trace: [ 343.238017][ T8651] dump_stack+0x11d/0x181 [ 343.242373][ T8651] panic+0x210/0x640 [ 343.246278][ T8651] ? ext4_free_inode+0x1dd/0xa50 [ 343.251219][ T8651] ? vprintk_func+0x8d/0x140 [ 343.255826][ T8651] kcsan_report.cold+0xc/0xd [ 343.260438][ T8651] kcsan_setup_watchpoint+0x3fe/0x460 [ 343.265827][ T8651] __tsan_read8+0xc6/0x100 [ 343.270256][ T8651] evict+0x2a0/0x410 [ 343.274271][ T8651] iput+0x371/0x4e0 [ 343.278105][ T8651] ? ext4_sync_fs+0x470/0x470 [ 343.282891][ T8651] do_unlinkat+0x378/0x530 [ 343.287358][ T8651] __x64_sys_unlink+0x3b/0x50 [ 343.292058][ T8651] do_syscall_64+0xcc/0x3a0 [ 343.296590][ T8651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.302485][ T8651] RIP: 0033:0x45b097 [ 343.306505][ T8651] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.326118][ T8651] RSP: 002b:00007ffdff8245a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 343.334712][ T8651] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045b097 [ 343.342698][ T8651] RDX: 00007ffdff8245c0 RSI: 00007ffdff8245c0 RDI: 00007ffdff824650 [ 343.350702][ T8651] RBP: 000000000000004b R08: 0000000000000000 R09: 000000000000000b [ 343.358695][ T8651] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffdff8256e0 [ 343.366787][ T8651] R13: 0000000001061940 R14: 0000000000000000 R15: 00007ffdff8256e0 [ 343.376637][ T8651] Kernel Offset: disabled [ 343.380975][ T8651] Rebooting in 86400 seconds..