Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2020/03/26 11:37:53 fuzzer started 2020/03/26 11:37:56 dialing manager at 10.128.0.26:40817 2020/03/26 11:37:56 syscalls: 2998 2020/03/26 11:37:56 code coverage: enabled 2020/03/26 11:37:56 comparison tracing: enabled 2020/03/26 11:37:56 extra coverage: enabled 2020/03/26 11:37:56 setuid sandbox: enabled 2020/03/26 11:37:56 namespace sandbox: enabled 2020/03/26 11:37:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 11:37:56 fault injection: enabled 2020/03/26 11:37:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 11:37:56 net packet injection: enabled 2020/03/26 11:37:56 net device setup: enabled 2020/03/26 11:37:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 11:37:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:40:19 executing program 0: r0 = mq_open(&(0x7f0000000000)=']%\x00', 0x800, 0x8, &(0x7f0000000040)={0xaa, 0x8, 0x1, 0xfc}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x55ac, 0x0, [], {0x0, @reserved}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200040, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x1}) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x3, 0x0, [{}, {}, {}]}) sysfs$3(0x3) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x9) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x28, 0x2, 0x1ff) sendfile(r2, r3, &(0x7f0000000240)=0x6, 0x2099) r4 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x78) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0x11f4, 0x3, &(0x7f0000000500)=[{&(0x7f00000003c0)="13671280ee21c44dcd798a74c33ae0501645234725b1d2152140ec0eacc439c04adcbc9e2ae1454a0625b135f1993e7d7436f3bcdd9c5e19f6ac522c2324ef4bb7415db0efd8118efa164d4020049eee13176985ab4925eb82b3178db42840602b33e8ce99717314b8deea5961e5a1a76dbf9b8be1068b06b37bf4ee625aac5e453e319fa051ce06cc063d9e35689fcefe3b34a6edba3290bb2eef25c1767553", 0xa0}, {&(0x7f0000000480)="2ec07a61d4e25b4eb30df7878c47b837648fa4c75f5ab6d7cb038ba2708828d9f45d3355aed2", 0x26, 0x3}, {&(0x7f00000004c0)="e56f6bcb00bde3429a4c38dc865fb4717d294cceb78c61a9715652", 0x1b, 0x8}], 0x162000, &(0x7f0000000580)={[{@dots='dots'}], [{@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, '-+'}}, {@smackfsdef={'smackfsdef', 0x3d, ']%\x00'}}]}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000600)={0x2, 0x1, {0xffffffffffffffff}, {}, 0x9, 0x44c}) write$FUSE_LK(r5, &(0x7f0000000640)={0x28, 0x0, 0x4, {{0x78bb6e42, 0x2, 0x0, r6}}}, 0x28) keyctl$set_timeout(0xf, 0x0, 0x1) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x101040, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r7, 0x4141, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000780)={0x0, 0xfeff, 0x6, "5db4f2c45add"}, 0xe) syzkaller login: [ 200.920764][ T7196] IPVS: ftp: loaded support on port[0] = 21 11:40:19 executing program 1: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)=""/168) sched_yield() connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'gretap0\x00'}}, 0x1e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x43) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='nr0\x00') r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000180)=0x5e735053) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x105000, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000200)={0x8, 0x4}) r3 = shmget(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioperm(0x100, 0x28, 0x5) r4 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40081, 0x16e) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000009c0)={0x9, &(0x7f0000000280)=""/145, &(0x7f00000008c0)=[{0x800, 0xd4, 0x1, &(0x7f0000000340)=""/212}, {0xfffffffa, 0x70, 0x1, &(0x7f0000000440)=""/112}, {0x81, 0x36, 0x101, &(0x7f00000004c0)=""/54}, {0x2, 0xd3, 0x2, &(0x7f0000000500)=""/211}, {0x3d, 0x43, 0x3, &(0x7f0000000600)=""/67}, {0x8001, 0x73, 0x2, &(0x7f0000000680)=""/115}, {0x0, 0x6a, 0x5, &(0x7f0000000700)=""/106}, {0x7, 0x2b, 0x4, &(0x7f0000000780)=""/43}, {0x6, 0xcb, 0x15, &(0x7f00000007c0)=""/203}]}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20\x00', 0x2002, 0x0) sendto$inet(r5, &(0x7f0000000b00)="9a6c92c6f926472ba5e0abf688786125ec2cf10762fef8555afa12f86a6b5abf7102c0a750ed239d7756402be7b5ec984df2723e6230ce39890e50ab4b3fe41db2b3e1ccbe79b300757e7dd0bb7fce54af2d67ec9111633079430bc1b6c10d3f62087aac83c3f0011fe3e04e394d8dced50878986e2278874c4c442c8338500e58a0707484c1f6c610ecb7a4bc2d91088a", 0x91, 0x800, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000bc0)=0x7, &(0x7f0000000c00)=0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000c40)='./file0\x00', 0x10002, 0x51) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000c80)={0x28, 0x2, 0x0, {0x5, 0x80000001, 0x6}}, 0x28) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000d00)=@int=0x8, 0x4) [ 201.115274][ T7196] chnl_net:caif_netlink_parms(): no params data found 11:40:20 executing program 2: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x6}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/33) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x2}, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "01a2040002122d7a", "50291467efec911de1aa8dd5186df1ec7eb614bd0167411e575f5748e3038997", "4fdf20d7", "dfdcb78a449a1940"}, 0x38) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r3) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x800) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000340)=0x579c, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000380), 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x1, 0x280, 0xff, {}, {0x0, 0x2710}, {0x3, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x0, 0x1}, 0x31, 0x0, 0x0, 0x0, "fdb51652268ca8868c8cf2f33c80f9fdaac552bd9ebeaa70f87bb51b0597a3c9c8260863bb4404c2e2eb57f0f1262b75f106313bc166b8735c125853b426992a"}}, 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x4000005) socket$bt_hidp(0x1f, 0x3, 0x6) sendto$rose(r1, &(0x7f00000004c0)="65ba453a5d1537b4c316873fa4630747760d94775e0fa3a6", 0x18, 0x81, &(0x7f0000000500)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0x9c0000, 0x40f3, 0x3, r4, 0x0, &(0x7f0000000540)={0x980901, 0x20, [], @value64=0x1000}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000005c0)=""/217) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r7, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8c0}, 0xa4) [ 201.284968][ T7313] IPVS: ftp: loaded support on port[0] = 21 [ 201.298091][ T7196] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.310952][ T7196] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.321242][ T7196] device bridge_slave_0 entered promiscuous mode [ 201.346071][ T7196] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.354538][ T7196] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.363915][ T7196] device bridge_slave_1 entered promiscuous mode [ 201.461680][ T7196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.500384][ T7196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.588208][ T7358] IPVS: ftp: loaded support on port[0] = 21 [ 201.601168][ T7196] team0: Port device team_slave_0 added [ 201.657056][ T7196] team0: Port device team_slave_1 added [ 201.677157][ T7313] chnl_net:caif_netlink_parms(): no params data found 11:40:20 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x8503, 0x5, 0x4, 0x1, 0x1f, {r0, r1/1000+10000}, {0x0, 0x8, 0x3, 0xf1, 0x72, 0x17, "9f105cf0"}, 0xfffffff7, 0x3, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000100)=0x760b6d3be1f5cfac, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x440, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8040, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000200)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000240)=0x10000) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x103000, 0x0) ioctl$USBDEVFS_RESET(r5, 0x5514) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'trusted.', '/dev/sequencer\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@loopback, @mcast2, @empty, 0x3, 0x400, 0x81, 0x400, 0x667c, 0x4100009, r6}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x88000, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r7, 0xc00464af, &(0x7f0000000440)=0x3a3) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x600002, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r8, 0x40044160, &(0x7f00000004c0)=0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x280000, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) [ 201.729304][ T7196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.744225][ T7196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.802993][ T7196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.829576][ T7196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.838161][ T7196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.870464][ T7196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.016268][ T7484] IPVS: ftp: loaded support on port[0] = 21 11:40:20 executing program 4: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket$isdn(0x22, 0x3, 0x24) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r1}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x3ff, 0x3, 0x4, 0x0, 0x4b88, {0x77359400}, {0x1, 0x8, 0x0, 0x4, 0x2, 0x87, "877d1665"}, 0x1, 0x3, @userptr=0xffffffffffff7fff, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000180)={0x3f, 0x2d}) syncfs(0xffffffffffffffff) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d10, &(0x7f0000000200)=0x5e) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40100, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', r1}) sendmsg$nl_route_sched(r5, &(0x7f0000001f00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ec0)={&(0x7f0000000300)=@deltfilter={0x1b84, 0x2d, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x3, 0xb}, {0xb, 0xd}, {0xffff, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x44, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @local}, @TCA_FLOWER_INDEV={0x14, 0x2, 'nr0\x00'}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x3a}, @TCA_FLOWER_KEY_VLAN_PRIO={0x5, 0x18, 0x4}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x7, 0x80}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1a78, 0x2, [@TCA_MATCHALL_ACT={0x7dc, 0x2, [@m_csum={0xf4, 0x10, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x40, 0x4, 0x1f}, 0x19}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x20, 0x5, 0x4, 0x658, 0x521}, 0x59}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x1, 0x20000000, 0x3, 0x1}, 0x1a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x303, 0x1, 0x6ecd, 0x4}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0xffffffff, 0x20000000, 0x2, 0x5e}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x37, 0x69c9, 0x3, 0x0, 0xffff}, 0x3a}}]}, {0x36, 0x6, "81ea3149798956906c73ee1b65a38e4f938126417cd09eda291e921a2809d9ebe5a3ad6e1b22661997b33c7c8ce07c07a289"}}}, @m_mirred={0x148, 0x8, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5a64, 0x6, 0x8, 0x28000000, 0x3f}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x7fffffff, 0x4, 0xfffffffc, 0x10000}, 0x4, r2}}]}, {0xf4, 0x6, "b80030c248e44d31662e116cecb2fab24624718382861c70c752d7b687fb88c0f1265a4f7f9d5abd7832d8b73c974defd3ef9665ef74d3abc44ad89acaea69c61ec317d1b244f2b76d791ec12be26969de8e33e3312f529dd26468660c444338b5a91966cfd01ccf6656b741654caf76370e77056b5690ddea0b527fc446c0dcfbc0722ae884b48b7a7e6662fdd102c9e86b999325e87a1d602f92d755947233c88c0f3a693abec2d746cd3899f9621e11792554498c8d8d47812b2b9e3d4833e2873e67ca6100b6a3baf4ee60c66e54e8db0f638d7f87bfd0fdba4018f4ffc15b816d21e8fbd316bedd67fbfc6e31dc"}}}, @m_ipt={0x10c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x400}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x5b4121f7574e4887}]}, {0x93, 0x6, "55fc043f5ae85b4ef19a9175d915da7118cc8965855f8a27ff87ba9748b4538dd30df19b99c9c71de20ae4fd3fcc687e0dc83630354bb8d5996eb2763328f903efe81dcbc28a1c8d4a3290c7fd50a56007a6be938491e4a26b8cf91a914f1f79d7c374fe712b52a5dce4f18474f60c5371dcaae51bfb0792780c60ab25dea6b7a874def78a5243fe874a0837d38b3d"}}}, @m_mpls={0x13c, 0xb, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0x8b2c8}, @TCA_MPLS_LABEL={0x8, 0x5, 0xd7641}, @TCA_MPLS_TTL={0x5, 0x7, 0x9}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0x0, 0x6, 0x9, 0x40000000}, 0x3}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x5e57e}]}, {0xdb, 0x6, "9e0f26eec8b80b8b3c854fad1d9b21c643d673563cb2a232d49b50600bf167eee6cb719eac38b716a727408800b584501cf23fccfff7d989cebcdfaf86f1d9018f4e52a1fd9d8f8b20693b36244f53536f8678893abdf44487caddb7d13f3cc5f61a913f48dbbd3d367662e0af13374b8a0767b6dea4716607c75bee52853f37a30bfc83ed5f70f98551a3e3db88c01d7744fac7f1a8fb3fed96b7ad0a9ab4a9ffa4ee00617e8374b48c0ee152a05848ec50fcd2e221a688c4673c2eb3630c74b5b3c3b8a7ee930c3ec0d6d199fbf48fed42ab60ca90b9"}}}, @m_csum={0x114, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x7c, 0x2, 0x80000001, 0x3}, 0x1e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x3, 0x0, 0x774, 0x80000001}, 0x63}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x0, 0x30000001, 0x8, 0xf3}, 0x61}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0xe00, 0x4}, 0x5b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x2, 0x7, 0x9, 0x1}, 0x14}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x1, 0x4, 0x4, 0x1000}, 0x65}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5, 0x10000000, 0x5, 0xcf9}, 0x57}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0x0, 0x3, 0x0, 0xaee}, 0x22}}]}, {0x1e, 0x6, "ad992c2ce9e9e4785e8d2d2896b555cf04ece4438dc2429f4e88"}}}, @m_connmark={0x13c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2574, 0x8, 0x1, 0x6, 0x1}, 0x800}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xff, 0xffffffffffffffff, 0xffffff7f, 0x7}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0x5, 0x1, 0x43, 0x8}, 0x1ff}}]}, {0xd0, 0x6, "4242d8c27af8ad6c65478f309876fad2715ba2412087d0afcd703918022324a0a0cc96ef0652d5372eb87b3f78f41b1ebc1f3034ebf110cdc13e386e1bae68acbda6a008059ae18f0c508da13a2fa8eddac103858e2121fb430edaca97756f91eb53a1826fc2f01287075cf791559b2fa8bce366a518f17e32282079d62623be57bde1b85f83f99f408a80e98c436f9da4fe948dedf6951075dbd569419bfa2023874bb0a5bbe7dccd222c062551b49855721d4cd0fc6210ca9dd340fe94960c2b81c4abeb40cb7671942366"}}}, @m_csum={0x104, 0xe, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x8825, 0x5, 0x11b, 0x2}, 0x40}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7f, 0x1, 0xffffffffffffffff, 0x2, 0x1ff}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x0, 0x8, 0x800}, 0x40}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x1, 0xffffffffffffffff, 0xc0f, 0x32}, 0x47}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x7ff, 0x4, 0x8, 0x7fffffff}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x2e, 0x7, 0x6, 0x3}, 0x69}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x7, 0x6, 0x100, 0x200}, 0x21}}]}, {0x29, 0x6, "720216969c46f9a8f0fede784ebcf81fa8191d07c07a91139deba72bbedf9389c6a8b13071"}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_ACT={0x1288, 0x2, [@m_vlan={0x70, 0x6, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xa06, 0x9, 0x1, 0xff, 0x7fff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x25, 0x6, "cb9bc30c0df03628891aac23d7634c63587fd2f0cddbc9ce5539324be17920160f"}}}, @m_tunnel_key={0x12c, 0xb, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x33}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x428, 0x1, 0x3, 0x4, 0x401}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xa382, 0x337, 0x20000002, 0x8001, 0x7f}, 0x2}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0xc19b, 0x6, 0x3, 0x7fff}, 0x1}}]}, {0x95, 0x6, "4f1c451ad1888a811689d669357ab75c5c352172dbc621ce968c6125243dd20b297f74ef3cabbc5b5ab9e1abf01847b57db0df024173b65e9e64d8cf7dcd264c7ba26e96a661922ff6f7eac007609c0f9d45ef3df7ec63d10094adadb50bf3ede2cd93733a761e352fc48b42003998624aa0a6e24805d1e89d5b0676eaa670cf5fbd48d5badc624fe80e8dfff34c82e714"}}}, @m_simple={0xe4, 0x17, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x5, 0x2, 0xb18c, 0x6}}]}, {0xb5, 0x6, "1218e97f5b7a50d1e009ea33aa8b28e28c1b0130d85344eac1b3bd829033686578cb08a9cf94ad4347c2acc21867e3a9b5752efe5b5acfcc5006cb9eec734efdb8d3fbc59080859dc07107ff189a4b8e6b850160f0a8cba6625a505f04b2d15099134f96615461acaa1d17b277696fd7055a1277adcbfde9608cb1a16b4fca457fb6965ea80325bde63ba19226e864e1e1cd2fc488be1109b8e2323b20fc70e86e5eeb789785ba42df28b47e4be66d5df8"}}}, @m_police={0xdb4, 0x15, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc4, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3e83, 0x9, 0x100, 0x9, 0xffff8000, 0x3f86, 0x1cb6, 0x1f, 0x3f, 0xffffffff, 0x7, 0x3c, 0x3014, 0x20, 0x1, 0x7fff, 0x5, 0xffff, 0x4, 0x3ff, 0x9, 0xc0e, 0x8001, 0x8, 0x25d37640, 0x401, 0x7fff, 0xfffffffd, 0xfffffffb, 0x7fff, 0xffff, 0x10001, 0xfff, 0x80000000, 0x5, 0x0, 0x3775, 0x0, 0x200, 0xcbca, 0xfffffff7, 0x5582c316, 0xffffffff, 0x5, 0x200, 0x8, 0xb1, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x40, 0x4800000, 0x8, 0x0, 0x5, 0x7, 0x10000, 0x5, 0x8c, 0x3, 0xff, 0x4ac, 0x263, 0x2, 0x38e, 0x9aa, 0x80000000, 0x9, 0x8000, 0xffffffff, 0x40, 0x87, 0x5, 0x7f, 0x7, 0x2, 0xffff, 0x4, 0xfffffffa, 0x440, 0x1, 0x6, 0x3, 0x8, 0x2, 0x3ff, 0x1, 0x810, 0xfffff74e, 0x1ff, 0x1, 0x5, 0x2, 0x1, 0x0, 0x2, 0x8, 0x9e, 0x2, 0x5, 0x8, 0x0, 0xfffff2d8, 0x9, 0x3, 0x6, 0x7fff, 0x20, 0x7, 0x3, 0x8, 0x3, 0x1, 0x8, 0x4, 0x6, 0x7ff, 0x7fffffff, 0x4, 0x5bf06b72, 0x200, 0x9, 0x7, 0xe6bf, 0x9, 0xfffffffe, 0xffffff00, 0xa96, 0x200, 0x9, 0x3, 0x3, 0x1, 0x2, 0x10001, 0xfffff000, 0x5, 0x7f, 0x7, 0x62f, 0x0, 0x2, 0x1, 0x101, 0x5, 0x5, 0x7, 0x9, 0xf6, 0x2f0, 0x2, 0x0, 0x4, 0x9, 0x2, 0x3ff, 0x7, 0x3e2b22ab, 0xffffffff, 0x0, 0x8, 0x5, 0x0, 0x5, 0x4bf0, 0x3, 0x47, 0x6, 0x74, 0x3, 0x3999, 0x3f80, 0x9, 0x5, 0x5, 0x0, 0x112565a5, 0x3, 0x7a77, 0x1ff, 0x0, 0x3, 0xffff, 0x7, 0x8, 0x8, 0x7, 0x5, 0x5, 0xab9c, 0x4, 0xffffffc0, 0x68d, 0x80000000, 0x4a55, 0x7, 0x6, 0x82, 0x4, 0x401, 0x3, 0x101, 0x6, 0x9, 0x7, 0x1000, 0x0, 0x6, 0x8, 0x393, 0x238, 0x8, 0x5, 0x7fffffff, 0x10001, 0x4, 0x5, 0x4826, 0x401, 0x7, 0xfffffff9, 0x20, 0x7, 0xed, 0x97, 0x9, 0x2, 0x401, 0x7f, 0x6, 0x5, 0xe38, 0x1f, 0x4, 0x3f, 0x401, 0x8, 0x400, 0x3, 0x0, 0x8, 0x1f, 0x0, 0x7fffffff, 0x800, 0x80, 0x8, 0x438f9557, 0x7, 0x3, 0x7, 0x8]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffcd2}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7fff}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0xffffffffffffffff, 0x7fff, 0x8, 0x10001, {0x7f, 0x0, 0x7, 0x8, 0x1, 0x8}, {0x14, 0x1, 0x5, 0x88e9, 0x40, 0x8000}, 0x4, 0x7, 0xfffffe01}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x101}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x200, 0x7f, 0xfffffff8, 0x0, 0x1000, 0x7, 0x7, 0x53a, 0xffff7fff, 0x0, 0x9, 0xffff, 0x13, 0x80000001, 0x4c, 0x3ff, 0x9, 0x1, 0x5, 0x4, 0x5, 0x8, 0x1, 0x200, 0x7, 0x1f, 0x9, 0x45, 0x20, 0x200, 0x40, 0x0, 0xfff, 0x1, 0x10001, 0x200, 0x100, 0xfffffff8, 0x4, 0xffff8001, 0x5, 0x9, 0x401, 0x6, 0x3, 0xfff, 0x0, 0x9, 0x7fff, 0x4, 0x7fffffff, 0x6, 0x0, 0x1, 0x8000, 0x7, 0x80000000, 0x6, 0x5, 0x9, 0x100, 0x1ff, 0xffffffc0, 0x3, 0x28, 0x5, 0x8561, 0xfff, 0x5, 0x2, 0x9, 0x7fffffff, 0x7, 0x1ff, 0x3, 0x81, 0x7d1, 0xcf, 0x4, 0x4, 0x5, 0x4, 0x0, 0x0, 0x1, 0x9, 0x214000, 0x8, 0x2700, 0x3, 0x3, 0xffff88f0, 0x59, 0xffffff3e, 0x10000, 0x621, 0x3ff, 0x9, 0x8001, 0x2, 0xcbb, 0x17d, 0x6, 0x9, 0xa84a, 0x1, 0x8000, 0x9, 0x32, 0x13c0000, 0xd4b, 0x5, 0xffff, 0x1ff, 0xffff0000, 0x1, 0x1, 0x8001, 0x7, 0x8, 0xb7, 0xffffff00, 0xff, 0x40, 0x4, 0x1, 0x0, 0xde, 0xfff, 0x7, 0x8f5, 0x7f, 0x100, 0x6657, 0x7fff, 0x8, 0x20, 0xfffffffc, 0x4, 0x3ff, 0x101, 0x1be, 0x4, 0x7, 0x4, 0x200, 0x15, 0x9, 0x7, 0x80, 0x80000000, 0x0, 0x5, 0x20, 0x1, 0xbe7a, 0x200, 0xf, 0x4, 0x0, 0x7, 0xc1a, 0x6, 0x2, 0xad, 0x0, 0x5, 0x101, 0x8001, 0xd6, 0x8, 0x3, 0x7, 0x7ff, 0x9bf, 0x10000, 0x99, 0xff, 0xea1, 0x1, 0x2, 0x10000, 0x1f, 0x8, 0x7, 0x1de, 0x6, 0x0, 0x7, 0x9, 0x1, 0x5, 0xffff, 0x4, 0xa2, 0x183, 0x1, 0x247e, 0xee5, 0x1ff, 0x1, 0x7, 0x2, 0x8, 0xed, 0x2, 0x0, 0x7, 0x6, 0x1, 0xffff, 0x6, 0x0, 0x9, 0x7, 0x5, 0x8, 0x14d3, 0x80000001, 0xfffffff7, 0x9, 0x0, 0x2, 0x5, 0x4, 0x3ff, 0x8, 0x7, 0x4, 0xfffffffc, 0x0, 0xf6, 0x0, 0x9, 0x9, 0xa54b, 0x400, 0x1f, 0x9, 0x7ff, 0x4, 0xaf74, 0x5, 0x3d, 0xbcbb, 0x5913810d, 0x1ff, 0x23e8, 0x206e, 0x8, 0x7, 0xbc2, 0xfffffff9, 0x10000, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x8, 0x4, 0x7, 0x80, 0x800, 0x401, 0x4, 0x80000001, 0x7, 0x3, 0x9, 0x9, 0x7f, 0x97, 0x100, 0x200, 0x2, 0x4000, 0x56, 0x2, 0x5, 0x1000, 0x65aa, 0x3, 0x7, 0x6, 0x1, 0x5, 0x3f, 0x497, 0x0, 0x5, 0x80000001, 0x40, 0x9, 0x2, 0x1, 0x1, 0x4, 0x0, 0x20, 0x1, 0x4, 0x7fff, 0x2, 0x0, 0x9, 0x9, 0x3, 0x4, 0x6, 0xd002, 0x8, 0x7f, 0x1, 0x40, 0x1, 0x3, 0x1, 0xf140000, 0x2, 0x9, 0x9, 0x3, 0x8001, 0xbb7, 0x7, 0x1f, 0xfffffffe, 0x7, 0x7, 0x9, 0x8, 0x8bc6, 0x7, 0x800000, 0xdb89fe63, 0x3, 0x5, 0x9, 0x7, 0x1, 0x5, 0xffffffff, 0xffffffff, 0x5, 0x4, 0x7, 0x67bc, 0x4, 0x8, 0x8, 0x5, 0x3f, 0x9be, 0x800, 0xffff, 0xffffda0a, 0x0, 0x1ff, 0x8, 0x20, 0x5, 0x81, 0x4, 0x7fffffff, 0x0, 0x7f, 0x4, 0xfffffffb, 0x20, 0x5, 0xffffff62, 0x9, 0x10001, 0x2, 0x800, 0x6, 0xffff8001, 0x42, 0x9, 0x8, 0x5, 0x2, 0x7, 0x5, 0x6cb, 0x0, 0xfffffffd, 0x3ff, 0x8, 0x6, 0x9, 0x9, 0x278, 0x7ff, 0x1, 0x5, 0x8, 0x1ff, 0x80000001, 0x1f, 0x87, 0x0, 0x0, 0xfffffe58, 0x9c, 0x80000001, 0xd51, 0x7fff, 0x0, 0x2, 0x4, 0x7, 0x5ddb, 0x9977, 0x10000, 0x5, 0x9, 0x1, 0x1, 0x10000, 0x4ca, 0x4, 0xb8b, 0x3, 0x2, 0x4, 0xfff, 0x4, 0x1, 0x96c, 0x1, 0x8, 0x0, 0x473, 0x8, 0x8, 0x0, 0x402e, 0x800, 0x8000, 0x3, 0x0, 0xf4f, 0x7, 0x1, 0x7, 0x6, 0x400, 0x8, 0x80, 0x7, 0x0, 0x7, 0x9, 0xffff, 0xfffffffd, 0x7, 0x7, 0x7fffffff, 0x400, 0x3, 0x1, 0x2, 0x5e, 0x2ca, 0x8, 0x4, 0x3, 0x8, 0x1, 0x3, 0xffffffff, 0xfffffff7, 0x0, 0x6, 0xfffffffb, 0x6, 0x3000, 0x5, 0x2, 0x9, 0x80000000, 0x40, 0x9, 0x5, 0x7fff, 0x3, 0x4, 0x6, 0x80000001, 0x4, 0x2, 0x1, 0x3, 0x9, 0x20, 0x540d, 0xfff, 0x0, 0x80000001, 0x2, 0x7fffffff, 0xfb, 0x5, 0x7ff, 0x200, 0x0, 0x7f, 0x9, 0x6, 0x7, 0xffff, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}]]}, {0xde, 0x6, "cad6bf868a939006abd33d807e0fc46b9660e53943345e14bd3f9ce037a603ac7df568a2c7263c60c0b1eff2a732f9e27b07541f3b361a1b00ddf58306118146b4a6637087e71782cee9265c114257dbadb40eb0f1a26a7887c8fb61b32991a452b8509baef191a8fd022eb2bbd3d303cc50711739b7ec3c89d7d1d5c9fdb02b16ae98d5ceb9d71366224a58285641634823481fcc4cb7659ae9255a6096cd5c246d1cc8f12072ac95e24c2e1668839a48eba08991e58e1804646eeb5042537f6adec78a07495ccbbc5ebdafc8d05fe12c96aa37f8af191cb483"}}}, @m_gact={0x138, 0x19, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xba98, 0x7, 0x3, 0x8000, 0x200}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1208, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x259f, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0xbda17207, 0x5, 0x8, 0x427, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x4b4, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff3798, 0x0, 0x20000000, 0x2, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80000001, 0x7, 0x8, 0x668b, 0x8}}]}, {0x9f, 0x6, "ac0de2bdfecb28b85a26b2c9788a78b42c68ab3ce1a6b2d9e211f60a793a838d2acd045fc472195a4bd7dcea7cb8e01d9639f68f1161cfcdd04e6c3e7a048c84400a9fdbd5da6f7a4958b131c2b5a221850737547aa84132d297bd038ab131a2816444ae4cd008c05933d4fea4a6ad37230c6d28e564e3f70f1f297d3723c090dc6a7e6c8b1517141281f341f6f557da6ece93de98d7351ae09ba6"}}}, @m_ipt={0x58, 0x16, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xc3}]}, {0x1a, 0x6, "7064d0d8170987de978b9561d137426b26256b72b2a5"}}}, @m_bpf={0xc0, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x10000, 0xffe00000, 0x6, 0x0, 0x712b}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xd6, 0x8, 0x10000004, 0x3, 0x1}}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x401, 0x7, 0x80, 0x100}, {0x3ff, 0x6, 0x7f, 0xc8c}, {0x4, 0x3f, 0x8, 0x9}, {0x800, 0x2, 0x0, 0x2499}, {0x8, 0x0, 0xa3, 0x4}, {0x1f, 0x0, 0x7, 0x1000}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}]}, {0x2e, 0x6, "33b196275a48f810f082c518b1338b937d2c1387d296a813cecc9b7a7319418b91ecdf01aaa554ea5924"}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x3, 0x4}}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x34, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @remote}, @TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ETH_SRC_MASK={0xa, 0x7, [0xff, 0xff]}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x1}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0x9}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x401}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x1b84}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r7 = open(&(0x7f0000001f40)='./file0\x00', 0x200200, 0x20) setsockopt$RDS_CANCEL_SENT_TO(r7, 0x114, 0x1, &(0x7f0000001f80)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000001fc0)) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000002080)={0xfffffff7, 0x5, 0x4, 0x20000, 0x2, {0x77359400}, {0x5, 0x1, 0x8, 0x8, 0x2, 0x32, "ae35d288"}, 0x1, 0x2, @planes=&(0x7f0000002040)={0x29b, 0x40, @mem_offset=0x101, 0x3}, 0x1, 0x0, r9}) socket$netlink(0x10, 0x3, 0xe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm_plock\x00', 0x1041, 0x0) [ 202.066367][ T7196] device hsr_slave_0 entered promiscuous mode [ 202.103245][ T7196] device hsr_slave_1 entered promiscuous mode [ 202.230585][ T7313] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.242950][ T7313] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.251095][ T7313] device bridge_slave_0 entered promiscuous mode [ 202.307338][ T7313] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.323770][ T7313] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.332070][ T7313] device bridge_slave_1 entered promiscuous mode [ 202.388418][ T7537] IPVS: ftp: loaded support on port[0] = 21 [ 202.433758][ T7313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.470751][ T7358] chnl_net:caif_netlink_parms(): no params data found 11:40:21 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40301, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$inet(0x2, 0x1, 0x80) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x2c, @multicast2, 0x4e20, 0x1, 'wlc\x00', 0x10, 0x1000, 0x7c}, {@broadcast, 0x4e23, 0x2, 0x800, 0x0, 0xbed}}, 0x44) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000000c0)=0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000001, 0x4001) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x1, 'dummy0\x00', {}, 0x8}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'ip6tnl0\x00', 0x1}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x2, 0x7f, 0x1, 0x57}, {0x400, 0x6, 0x1f, 0x401}, {0x6, 0x81, 0x2, 0xfffffffb}]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x42004020}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x708, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd649}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x2) r6 = socket(0xb, 0x0, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x2f, "c3998335384e98cceb52dcf42467c27ab398bcabfe8ec74575926800a6945d215dce99deee7c0df43ce76e8354996f"}, &(0x7f0000000440)=0x53) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000480)) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000500)=""/62, &(0x7f0000000540)=0x3e) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f00000005c0)=@gcm_256={{0x303}, "5abfd530911b380d", "53f081d549b7c752a491df32a6346b0ccbc476890c5e7cc09c2f09b003f412a7", "9625a37e", "d4a475b079cd9f28"}, 0x38) [ 202.496595][ T7313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.660237][ T7313] team0: Port device team_slave_0 added [ 202.726012][ T7313] team0: Port device team_slave_1 added [ 202.781262][ T7730] IPVS: ftp: loaded support on port[0] = 21 [ 202.808711][ T7358] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.825219][ T7358] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.835097][ T7358] device bridge_slave_0 entered promiscuous mode [ 202.843724][ T7358] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.850788][ T7358] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.859835][ T7358] device bridge_slave_1 entered promiscuous mode [ 202.879638][ T7313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.886748][ T7313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.913369][ T7313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.929537][ T7313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.937284][ T7313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.969794][ T7313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.017383][ T7484] chnl_net:caif_netlink_parms(): no params data found [ 203.031046][ T7358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.048721][ T7196] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.097374][ T7196] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.155970][ T7358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.205297][ T7313] device hsr_slave_0 entered promiscuous mode [ 203.233323][ T7313] device hsr_slave_1 entered promiscuous mode [ 203.263049][ T7313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.270843][ T7313] Cannot create hsr debugfs directory [ 203.280962][ T7196] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.336789][ T7196] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.454177][ T7358] team0: Port device team_slave_0 added [ 203.488519][ T7358] team0: Port device team_slave_1 added [ 203.611664][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.621329][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.650236][ T7358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.662594][ T7537] chnl_net:caif_netlink_parms(): no params data found [ 203.690555][ T7484] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.698498][ T7484] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.707063][ T7484] device bridge_slave_0 entered promiscuous mode [ 203.715172][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.722125][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.749790][ T7358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.785347][ T7484] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.792439][ T7484] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.801118][ T7484] device bridge_slave_1 entered promiscuous mode [ 203.895156][ T7484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.981036][ T7484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.015227][ T7537] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.022325][ T7537] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.030735][ T7537] device bridge_slave_0 entered promiscuous mode [ 204.075610][ T7358] device hsr_slave_0 entered promiscuous mode [ 204.113270][ T7358] device hsr_slave_1 entered promiscuous mode [ 204.162993][ T7358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.170624][ T7358] Cannot create hsr debugfs directory [ 204.182358][ T7730] chnl_net:caif_netlink_parms(): no params data found [ 204.198448][ T7537] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.206198][ T7537] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.214979][ T7537] device bridge_slave_1 entered promiscuous mode [ 204.262538][ T7484] team0: Port device team_slave_0 added [ 204.290473][ T7484] team0: Port device team_slave_1 added [ 204.320254][ T7537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.367764][ T7484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.375251][ T7484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.401579][ T7484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.414600][ T7537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.481647][ T7484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.488887][ T7484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.515810][ T7484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.536410][ T7537] team0: Port device team_slave_0 added [ 204.576845][ T7537] team0: Port device team_slave_1 added [ 204.589538][ T7313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.634843][ T7730] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.642159][ T7730] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.650691][ T7730] device bridge_slave_0 entered promiscuous mode [ 204.661331][ T7730] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.669635][ T7730] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.678223][ T7730] device bridge_slave_1 entered promiscuous mode [ 204.705752][ T7313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.815943][ T7484] device hsr_slave_0 entered promiscuous mode [ 204.864338][ T7484] device hsr_slave_1 entered promiscuous mode [ 204.913346][ T7484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.921148][ T7484] Cannot create hsr debugfs directory [ 204.927934][ T7313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.979137][ T7313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.042439][ T7537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.049694][ T7537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.077421][ T7537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.106338][ T7196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.119870][ T7730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.130521][ T7537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.137832][ T7537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.164685][ T7537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.214686][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.226822][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.237096][ T7730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.266375][ T7196] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.316059][ T7730] team0: Port device team_slave_0 added [ 205.331228][ T7730] team0: Port device team_slave_1 added [ 205.361263][ T7358] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.436056][ T7537] device hsr_slave_0 entered promiscuous mode [ 205.473534][ T7537] device hsr_slave_1 entered promiscuous mode [ 205.533027][ T7537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.540613][ T7537] Cannot create hsr debugfs directory [ 205.547448][ T7358] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.600207][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.609703][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.621534][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.628782][ T2820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.638592][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.647808][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.656947][ T2820] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.664204][ T2820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.672352][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.691859][ T7730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.698967][ T7730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.725553][ T7730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.741088][ T7730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.748536][ T7730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.775686][ T7730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.798761][ T7358] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.859428][ T7358] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.930401][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.939103][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.016837][ T7730] device hsr_slave_0 entered promiscuous mode [ 206.073270][ T7730] device hsr_slave_1 entered promiscuous mode [ 206.112855][ T7730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.120455][ T7730] Cannot create hsr debugfs directory [ 206.135620][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.144956][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.153714][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.163833][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.172351][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.279560][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.290493][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.315270][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.328637][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.351208][ T7196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.483364][ T7484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.532217][ T7484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.597219][ T7484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.655193][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.665909][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.692149][ T7196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.712417][ T7484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.817188][ T7537] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.863947][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.876565][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.903901][ T7313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.911902][ T7537] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.947366][ T7537] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.035222][ T7358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.042586][ T7537] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.120868][ T7730] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.168270][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.177650][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.186788][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.198300][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.207426][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.216203][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.225245][ T7196] device veth0_vlan entered promiscuous mode [ 207.234747][ T7313] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.246101][ T7730] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.313643][ T7196] device veth1_vlan entered promiscuous mode [ 207.330762][ T7730] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.364847][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.373542][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.381645][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.390828][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.400527][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.407736][ T2820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.439601][ T7730] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.470268][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.479355][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.489260][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.498386][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.506215][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.514756][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.523728][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.532367][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.547275][ T7358] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.585536][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.596912][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.606871][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.615838][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.622992][ T2820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.631293][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.661473][ T7196] device veth0_macvtap entered promiscuous mode [ 207.681246][ T7196] device veth1_macvtap entered promiscuous mode [ 207.690636][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.699906][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.709453][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.718331][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.727365][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.736461][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.743597][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.751136][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.763991][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.772122][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.785306][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.821532][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.830631][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.840200][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.849572][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.858770][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.868030][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.877728][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.886695][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.911339][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.948146][ T7196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.957886][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.971285][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.980072][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.989223][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.997849][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.007497][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.017587][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.027429][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.045365][ T7484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.064714][ T7358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.076888][ T7196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.087093][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.099119][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.109795][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.122062][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.135387][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.181058][ T7537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.192413][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.201655][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.217115][ T7484] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.250547][ T7358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.293943][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.301439][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.313916][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.321651][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.334191][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.345736][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.355141][ T3203] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.362230][ T3203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.370610][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.379680][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.388345][ T3203] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.395494][ T3203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.470485][ T7537] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.491380][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.499583][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.510672][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.703345][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.712201][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.726159][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.736295][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.743437][ T2820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.752242][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.762557][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.771614][ T2820] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.778749][ T2820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.788252][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 11:40:27 executing program 0: socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) [ 208.800239][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.809926][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.823436][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.837567][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.884299][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.906001][ T7313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.946527][ T7730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.957556][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.983767][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:40:27 executing program 0: [ 208.991843][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:40:27 executing program 0: [ 209.029011][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.053848][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.063769][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 11:40:27 executing program 0: [ 209.074051][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.092927][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.101534][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:40:27 executing program 0: [ 209.140112][ T7484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.163111][ T7484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.202221][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.234250][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 11:40:28 executing program 0: [ 209.253190][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.282966][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.291508][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:40:28 executing program 0: [ 209.314474][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.335749][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.351046][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.373464][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.390922][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.437835][ T7358] device veth0_vlan entered promiscuous mode [ 209.454813][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.469851][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.480452][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.496773][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.508318][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.520567][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.554527][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.571864][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.599940][ T7730] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.616056][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.630094][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.642374][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.656347][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.669107][ T7313] device veth0_vlan entered promiscuous mode [ 209.682028][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.693131][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.703817][ T7358] device veth1_vlan entered promiscuous mode [ 209.721917][ T7484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.742992][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.751023][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.759140][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.767577][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.776672][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.785400][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.792446][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.801268][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.817579][ T7313] device veth1_vlan entered promiscuous mode [ 209.837815][ T7537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.854697][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.869792][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.879343][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.886601][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.907322][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.941896][ T7358] device veth0_macvtap entered promiscuous mode [ 209.974943][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.986618][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.996344][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.008923][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.018612][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.030479][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.041220][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.053665][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.062200][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.079692][ T7313] device veth0_macvtap entered promiscuous mode [ 210.095255][ T7313] device veth1_macvtap entered promiscuous mode [ 210.108132][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.117404][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.125642][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.134399][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.143229][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.151236][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.162915][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.171353][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.185742][ T7358] device veth1_macvtap entered promiscuous mode [ 210.220487][ T7730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.236650][ T7730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.256718][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.267945][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.276853][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.286408][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.295028][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.304447][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.314922][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.324951][ T7484] device veth0_vlan entered promiscuous mode [ 210.368946][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.382015][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.395940][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.403564][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.412108][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.421753][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.429361][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.437420][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.446267][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.463200][ T7730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.464969][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.486379][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.498404][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.508978][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.521930][ T7313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.536247][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.547594][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.559604][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.584429][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.594818][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.604775][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.613194][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.621490][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.630416][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.644504][ T7484] device veth1_vlan entered promiscuous mode [ 210.651904][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.664331][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.675010][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.686299][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.698326][ T7313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.715936][ T7537] device veth0_vlan entered promiscuous mode [ 210.724406][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.733776][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.741503][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.749435][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.758933][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.794447][ T7537] device veth1_vlan entered promiscuous mode [ 210.807519][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.815860][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.075473][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.084957][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.093962][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.103047][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.163446][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.172011][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.191103][ T7484] device veth0_macvtap entered promiscuous mode [ 211.262291][ T7537] device veth0_macvtap entered promiscuous mode 11:40:30 executing program 1: 11:40:30 executing program 2: [ 211.323594][ T7484] device veth1_macvtap entered promiscuous mode [ 211.356513][ T7537] device veth1_macvtap entered promiscuous mode [ 211.428693][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.438344][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.459715][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.479314][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.503803][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.512047][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.536741][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.550043][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.572727][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.602618][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.612462][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.639360][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.652257][ T7484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.670559][ T7730] device veth0_vlan entered promiscuous mode [ 211.683355][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.691169][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.715118][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.725902][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.737025][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.748275][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.758831][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.772395][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.783051][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.797878][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.809172][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.821075][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.833163][ T7537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.853654][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.864408][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.877102][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.888187][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.898504][ T7484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.909408][ T7484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.921143][ T7484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.929000][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.940250][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.949719][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.961046][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.971607][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.985056][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.995647][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.006684][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.017154][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.028155][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.038776][ T7537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.052005][ T7537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.063960][ T7537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.092207][ T7730] device veth1_vlan entered promiscuous mode [ 212.102091][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.115103][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.429581][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.442111][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.468329][ T7730] device veth0_macvtap entered promiscuous mode 11:40:31 executing program 3: [ 212.476256][ T8504] Unknown ioctl 21531 [ 212.494009][ T8504] Unknown ioctl 21531 [ 212.498676][ T7730] device veth1_macvtap entered promiscuous mode 11:40:31 executing program 4: [ 212.583467][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.605951][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.619376][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.644559][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.686849][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.699137][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.716323][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.759838][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.788988][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.807163][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.820799][ T7730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.830028][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.840750][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.851030][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.873933][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.894534][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.907671][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.920176][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.931426][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.941974][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.956359][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.966777][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.979637][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.990014][ T7730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.001133][ T7730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.014408][ T7730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.025591][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.035357][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:40:32 executing program 5: 11:40:32 executing program 0: 11:40:32 executing program 1: 11:40:32 executing program 4: 11:40:32 executing program 2: 11:40:32 executing program 3: 11:40:32 executing program 3: 11:40:32 executing program 1: 11:40:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x3c3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:40:32 executing program 4: 11:40:32 executing program 0: 11:40:32 executing program 5: [ 213.613495][ C0] hrtimer: interrupt took 65112 ns 11:40:32 executing program 3: 11:40:32 executing program 1: 11:40:32 executing program 4: 11:40:32 executing program 0: 11:40:32 executing program 5: 11:40:32 executing program 1: 11:40:32 executing program 5: 11:40:32 executing program 0: [ 216.521483][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.529550][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.952939][ T8536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.283696][ T8536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:40:42 executing program 2: 11:40:42 executing program 4: 11:40:42 executing program 3: 11:40:42 executing program 5: 11:40:42 executing program 1: 11:40:42 executing program 0: 11:40:42 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), &(0x7f00000001c0)=""/54, &(0x7f0000000400), 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @remote}}}], 0x20}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x26, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000a80)=r6, 0xffec) 11:40:42 executing program 5: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x800) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 11:40:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:40:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 11:40:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:40:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) [ 224.233611][ T8578] ubi0: attaching mtd0 11:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) close(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000398000/0x4000)=nil, 0x907100, 0x0, 0x0, 0x0) [ 224.305070][ T8578] ubi0: scanning is finished 11:40:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), &(0x7f00000001c0)=""/54, &(0x7f0000000400), 0x0, 0x2}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @remote}}}], 0x20}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000a80)=r6, 0xffec) 11:40:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b32, &(0x7f0000000000)) [ 224.334328][ T8578] ubi0: empty MTD device detected 11:40:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000400)) 11:40:43 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), &(0x7f00000001c0)=""/54, &(0x7f0000000400), 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @empty, @remote}}}], 0x20}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @remote}}}], 0x20}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000a80)=r4, 0xffec) [ 224.541449][ T8598] mmap: syz-executor.0 (8598) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:40:43 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "cfb892", 0x8, 0x11, 0x0, @ipv4={[], [], @loopback}, @remote, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 224.598608][ T8578] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 224.616224][ T8578] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 11:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) [ 224.642931][ T8578] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 224.657629][ T8578] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 224.668744][ T8578] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 224.683418][ T8578] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 224.699166][ T8578] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1369497822 [ 224.738849][ T8578] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 224.789353][ T8605] ubi0: background thread "ubi_bgt0d" started, PID 8605 [ 224.809643][ T8617] ubi0: detaching mtd0 [ 224.827850][ T8617] ubi0: mtd0 is detached [ 224.856187][ T8578] ubi0: attaching mtd0 [ 224.863871][ T8578] ubi0: scanning is finished 11:40:43 executing program 5: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x800) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 11:40:43 executing program 1: syz_mount_image$cifs(&(0x7f0000000040)='cifs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:40:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), &(0x7f00000001c0)=""/54, &(0x7f0000000400), 0x0, 0x2, r0, 0x4}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}], 0x20}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x26, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000a80)=r5, 0xffec) [ 225.002366][ T8578] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 11:40:43 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @remote}}}], 0x20}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000a80)=r6, 0xffec) 11:40:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) accept$inet(r2, 0x0, 0x0) 11:40:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x40}, 0x8}, @in6={0xa, 0x4e22, 0x10000, @loopback, 0x3}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x5, @rand_addr="65f329ffbe97d13a4d2bc14647d06baf", 0xda}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}, @in6={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, @in={0x2, 0x4e21, @loopback}], 0xbc) gettid() tkill(0x0, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x55}]}}}]}, 0x40}}, 0x0) 11:40:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), &(0x7f00000001c0)=""/54, &(0x7f0000000400), 0x0, 0x2, r0, 0x4}, 0x38) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}], 0x20}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x26, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000a80)=r5, 0xffec) [ 225.106727][ T8634] CIFS: Attempting to mount /dev/loop1 [ 225.128915][ T8634] CIFS VFS: Malformed UNC in devname. [ 225.146321][ T8642] ubi0: attaching mtd0 [ 225.169421][ T8642] ubi0: scanning is finished [ 225.218051][ T8634] CIFS: Attempting to mount /dev/loop1 [ 225.225136][ T8634] CIFS VFS: Malformed UNC in devname. 11:40:44 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000200)=[{r0, 0x2044}], 0x1, 0x0) 11:40:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc4653600}}], 0x374, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) dup(0xffffffffffffffff) [ 225.366433][ T8642] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 225.382310][ T8642] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 225.402078][ T8642] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 11:40:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x40}, 0x8}, @in6={0xa, 0x4e22, 0x10000, @loopback, 0x3}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x5, @rand_addr="65f329ffbe97d13a4d2bc14647d06baf", 0xda}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}, @in6={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, @in={0x2, 0x4e21, @loopback}], 0xbc) gettid() tkill(0x0, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x55}]}}}]}, 0x40}}, 0x0) [ 225.422515][ T8642] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 225.439076][ T8642] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 225.454321][ T8642] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 225.466041][ T8642] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369497822 [ 225.501336][ T8642] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 225.527988][ T8658] ubi0: background thread "ubi_bgt0d" started, PID 8658 11:40:44 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 11:40:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'rose0\x00', {0x8000}, 0x3}) 11:40:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)={0x990a72}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541d, 0x0) [ 225.682123][ T8676] xt_cgroup: xt_cgroup: no path or classid specified 11:40:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x40}, 0x8}, @in6={0xa, 0x4e22, 0x10000, @loopback, 0x3}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x5, @rand_addr="65f329ffbe97d13a4d2bc14647d06baf", 0xda}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}, @in6={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, @in={0x2, 0x4e21, @loopback}], 0xbc) gettid() tkill(0x0, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x55}]}}}]}, 0x40}}, 0x0) [ 225.774703][ T8684] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:40:44 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, r1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @remote}}}], 0x20}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000a80)=r6, 0xffec) 11:40:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000580)={0x50}) 11:40:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 11:40:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b45, &(0x7f0000000000)) 11:40:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x11) [ 226.045562][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.052838][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.077167][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.084463][ T8704] bridge0: port 1(bridge_slave_0) entered forwarding state 11:40:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @mcast1}, 0x11) 11:40:45 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='errors=r']) 11:40:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.416518][ T8722] ntfs: (device loop5): parse_options(): Invalid errors option argument: r [ 226.506391][ T8722] ntfs: (device loop5): parse_options(): Invalid errors option argument: r [ 226.936188][ T27] audit: type=1800 audit(1585222845.672:2): pid=8682 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15808 res=0 11:40:45 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'rose0\x00', {0x8000}, 0x3}) 11:40:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed6064d24ef862450558c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 11:40:45 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 11:40:45 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 11:40:45 executing program 5: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 11:40:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 11:40:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='@\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000b000100666c6f77656200000000000000000000006a000000000000"], 0x40}}, 0x0) 11:40:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:40:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) [ 227.178279][ T27] audit: type=1800 audit(1585222845.912:3): pid=8742 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15791 res=0 11:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 227.247883][ T27] audit: type=1800 audit(1585222845.942:4): pid=8757 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15791 res=0 [ 227.261904][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 11:40:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x28}, [@ldst={0x6, 0x1, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:40:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) [ 227.362889][ T8767] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:40:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x5000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) 11:40:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000240)=""/194) 11:40:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$inet_udp(0x2, 0x2, 0x0) 11:40:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 11:40:47 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b4a, &(0x7f0000000000)) [ 228.544088][ T8794] [EXFAT] trying to mount... 11:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x5000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:47 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="ce", 0x1}], 0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10c142, 0x0) [ 228.574061][ T8794] [EXFAT] ffsMountVol failed 11:40:47 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 11:40:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc4653600}}], 0x374, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 228.678170][ T8794] [EXFAT] trying to mount... [ 228.696397][ T8794] [EXFAT] ffsMountVol failed 11:40:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 228.733290][ T8813] [U] Î [ 228.790067][ T8819] atomic_op 0000000061682c0c conn xmit_atomic 000000000231d1d8 [ 228.806482][ T8822] [U] Î 11:40:47 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6e06f5def6111de2778cae02eb459778765900c54808208de778adc", 0x22}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r3, &(0x7f0000000080)=[{0x0}], 0x1) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f00000000c0)=0x400) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0xfc0, &(0x7f0000000440)="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", 0xd6, 0x0, &(0x7f0000000240)="b9dc885bf434ec9d3a1ea98df94033abb21aa1ed2731e737fd7738764900004d240e2acf697d2aaa859f31090b584fdb19753bcebdf546ac24d49270fa4d90514276c668fcbf9b8569cc3d2266e2c84620c5224282c3bbe75781e7db7295b2b3831a9023f5b3c614d2c3ae22e58bc6f4f884716f20cd80da61b6f5c7d0faada7df80c48c053fb881738d48698780179218b080a8e7f85915287cf130b2169a052b3a018c89fef3d18af522c1aacb047e634c712ad941cf709cb852351069d8e598d4658e77aff79ac6d2edd9cadd42926248146d29c3"}) [ 228.973562][ T8832] PKCS7: Unknown OID: [5] (bad) [ 229.002253][ T8832] PKCS7: Only support pkcs7_signedData type [ 229.036140][ T8835] [EXFAT] trying to mount... [ 229.047340][ T8835] [EXFAT] ffsMountVol failed 11:40:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46007abb58ee02f010b400d9183d00000000000000000000300000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f96829c3da680674e657f007057b81fb040da379f9ec3a58dd31d85b0c5cc77d94bb8b20d02c51350de4237485e438fd88d8e8ac0b3137a4b5df83c241bcc"], 0x97) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000200)={0x6c, &(0x7f0000000180)="beb3373d9bc3af85043b90d1e2adad971945155a5391c04539261b30ff03dcf860ec757bc1863e8c30676bcfa15bb94a97bcfd2e679ff80d6e769c324e1d8e52b61fe6938a8cad6f1d3ca0799aa7903b8ce79d87e1bc35807ccb1a3c04398cec18a2b690"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 229.153318][ T8844] kvm: emulating exchange as write 11:40:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x290, 0x290, 0x290, 0x0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0x3}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b25855ccfe9"], 0x0) 11:40:48 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) [ 229.292142][ C0] sd 0:0:1:0: [sg0] tag#1097 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 229.302643][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB: Test Unit Ready [ 229.309104][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.318805][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.328554][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.336481][ T8858] x_tables: ip6_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 229.338292][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.356889][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.366549][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.376211][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.385972][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.395626][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.396396][ T8859] [EXFAT] trying to mount... [ 229.405307][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.405337][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.405366][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:40:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000200)={0x6c, &(0x7f0000000180)="beb3373d9bc3af85043b90d1e2adad971945155a5391c04539261b30ff03dcf860ec757bc1863e8c30676bcfa15bb94a97bcfd2e679ff80d6e769c324e1d8e52b61fe6938a8cad6f1d3ca0799aa7903b8ce79d87e1bc35807ccb1a3c04398cec18a2b690"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 229.405389][ C0] sd 0:0:1:0: [sg0] tag#1097 CDB[c0]: 00 00 00 00 00 00 00 00 [ 229.503063][ T8852] IPVS: ftp: loaded support on port[0] = 21 [ 229.609512][ C1] sd 0:0:1:0: [sg0] tag#1098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 229.620018][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB: Test Unit Ready [ 229.626517][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.636138][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.645761][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.655402][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.665016][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.674627][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.684345][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.693952][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.703574][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.716020][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.725638][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.735249][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.744858][ C1] sd 0:0:1:0: [sg0] tag#1098 CDB[c0]: 00 00 00 00 00 00 00 00 11:40:48 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r1, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001340)="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", 0x1b3}], 0x2) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:40:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x5000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:48 executing program 0: [ 229.782746][ T8874] IPVS: ftp: loaded support on port[0] = 21 [ 229.868483][ C0] sd 0:0:1:0: [sg0] tag#1099 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 229.878962][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB: Test Unit Ready [ 229.885484][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.895122][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.904930][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.914578][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.924274][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.932310][ T8859] [EXFAT] ffsMountVol failed [ 229.934054][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.934081][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.957846][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:40:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 229.967689][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.977330][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.986999][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.996635][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.006310][ C0] sd 0:0:1:0: [sg0] tag#1099 CDB[c0]: 00 00 00 00 00 00 00 00 [ 230.071594][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 230.238660][ C1] sd 0:0:1:0: [sg0] tag#1102 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.249205][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB: Test Unit Ready [ 230.255714][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.265332][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.274947][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.275813][ C0] sd 0:0:1:0: [sg0] tag#1103 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.284563][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.295064][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB: Test Unit Ready [ 230.304622][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.311070][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.320654][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.330209][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.339782][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.349330][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.358884][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.368488][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.378075][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.387676][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.397239][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.406801][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.416357][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.425902][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.435452][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.445000][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.454598][ C1] sd 0:0:1:0: [sg0] tag#1102 CDB[c0]: 00 00 00 00 00 00 00 00 [ 230.464163][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:40:49 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) [ 230.481220][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.490848][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.498916][ T8935] IPVS: ftp: loaded support on port[0] = 21 [ 230.500481][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.500507][ C0] sd 0:0:1:0: [sg0] tag#1103 CDB[c0]: 00 00 00 00 00 00 00 00 11:40:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000200)={0x6c, &(0x7f0000000180)="beb3373d9bc3af85043b90d1e2adad971945155a5391c04539261b30ff03dcf860ec757bc1863e8c30676bcfa15bb94a97bcfd2e679ff80d6e769c324e1d8e52b61fe6938a8cad6f1d3ca0799aa7903b8ce79d87e1bc35807ccb1a3c04398cec18a2b690"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 230.588893][ T8936] IPVS: ftp: loaded support on port[0] = 21 [ 230.656801][ C1] sd 0:0:1:0: [sg0] tag#1104 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.667352][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB: Test Unit Ready [ 230.673862][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.683476][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.693198][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.702836][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.712453][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.722073][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.731686][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.741316][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.750925][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.760541][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.770115][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.779735][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.789458][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[c0]: 00 00 00 00 00 00 00 00 11:40:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 230.815138][ T8954] [EXFAT] trying to mount... [ 230.855073][ T8974] IPVS: ftp: loaded support on port[0] = 21 [ 230.881359][ T8955] IPVS: ftp: loaded support on port[0] = 21 11:40:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001340)='h', 0x1}, {&(0x7f0000000640)="a2f225b6bcfe93708f3d863078905c1313245a2b7e1468a6143f6a938a3dccf728e278f8", 0x24}], 0x2}}], 0x1, 0x0) [ 230.976487][ T8998] IPVS: ftp: loaded support on port[0] = 21 [ 231.028960][ C1] sd 0:0:1:0: [sg0] tag#1106 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 231.039396][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB: Test Unit Ready [ 231.045899][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.055518][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.065160][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.074779][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.084397][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.094015][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.103633][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.113249][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.122866][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.132475][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.142097][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.151714][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.161328][ C1] sd 0:0:1:0: [sg0] tag#1106 CDB[c0]: 00 00 00 00 00 00 00 00 [ 231.172813][ T8954] [EXFAT] ffsMountVol failed [ 231.264570][ C0] sd 0:0:1:0: [sg0] tag#1105 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 231.275027][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB: Test Unit Ready [ 231.281559][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.291183][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.300808][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.310448][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.320034][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.329662][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.339288][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.348911][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.358569][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.368196][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.377812][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.387437][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.397153][ C0] sd 0:0:1:0: [sg0] tag#1105 CDB[c0]: 00 00 00 00 00 00 00 00 [ 232.420209][ T265] tipc: TX() has been purged, node left! 11:40:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf000000000000000090"], 0xf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) splice(r4, &(0x7f0000000080)=0x7, r2, &(0x7f00000000c0)=0x10001, 0x6, 0x7) fstat(r5, &(0x7f00000007c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46007abb58ee02f010b400d9183d00000000000000000000300000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f96829c3da680674e657f007057b81fb040da379f9ec3a58dd31d85b0c5cc77d94bb8b20d02c51350de4237485e438fd88d8e8ac0b3137a4b5df83c241bcc"], 0x97) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000200)={0x6c, &(0x7f0000000180)="beb3373d9bc3af85043b90d1e2adad971945155a5391c04539261b30ff03dcf860ec757bc1863e8c30676bcfa15bb94a97bcfd2e679ff80d6e769c324e1d8e52b61fe6938a8cad6f1d3ca0799aa7903b8ce79d87e1bc35807ccb1a3c04398cec18a2b690"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:40:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)={0x8, {0x0, 0x1f, 0x0, 0x57d0, 0x3, 0x9}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 11:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:52 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b25855ccfe9"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.542157][ C0] sd 0:0:1:0: [sg0] tag#1107 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 233.552644][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB: Test Unit Ready [ 233.559093][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.568733][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.578355][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.587968][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.597594][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.607206][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.616819][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.626419][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:40:52 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) [ 233.636017][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.645622][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.655259][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.664861][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 233.674458][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[c0]: 00 00 00 00 00 00 00 00 [ 233.758721][ T9101] IPVS: ftp: loaded support on port[0] = 21 11:40:52 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) 11:40:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x2) 11:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x8c8, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:52 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) [ 234.209884][ T9087] debugfs: Directory '9087-4' with parent 'kvm' already present! 11:40:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="baaa60e6"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x44}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6e0", 0x8}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@errors_remount='errors=remount-ro'}]}) 11:40:53 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) gettid() [ 234.667783][ T9199] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:40:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:40:53 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x6) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xfffffffd, 0x10000, 0xfffffffd}, 0x1c) [ 234.875469][ T9218] [EXFAT] trying to mount... [ 234.893919][ T9218] [EXFAT] ffsMountVol failed 11:40:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:40:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x11, 0x3, 0x0) [ 235.114852][ T9228] [EXFAT] trying to mount... [ 235.132339][ T9228] [EXFAT] ffsMountVol failed 11:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x8c8, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:54 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.508139][ T9256] [EXFAT] trying to mount... [ 235.549299][ T9256] [EXFAT] ffsMountVol failed 11:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:54 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 11:40:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6e06f5def6111de2778cae02eb459778765900c54808208de778adc8d7408fa9f81a1261fd44cb0cf80da697765171281e776c8934aa6d88b631822f1f52854ab509524331a846a6cb7a7b9112daa183bc571", 0x59}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:54 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 11:40:54 executing program 4: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000170a01020000002500000000000000000900010073797a31a55881827de200000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 235.810229][ T9285] [EXFAT] trying to mount... [ 235.839030][ T9285] [EXFAT] ffsMountVol failed 11:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a80392f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed367fddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:40:54 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 11:40:54 executing program 4: pipe(0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mlockall(0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'lo\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00', 0x2}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/121, 0x79) 11:40:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6e06f5def6111de2778cae02eb459778765900c54808208de778adc8d7408fa9f81a1261fd44cb0cf80da697765171281e776c8934aa6d88b631822f1f52854ab509524331a846a6cb7a7b9112daa183bc571", 0x59}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.115525][ T9309] [EXFAT] trying to mount... 11:40:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) socket(0x11, 0x3, 0x0) [ 236.142826][ T9309] [EXFAT] ffsMountVol failed 11:40:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x8c8, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:55 executing program 2: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) [ 236.529322][ T9329] [EXFAT] trying to mount... 11:40:55 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) writev(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc80, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:40:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.551819][ T9329] [EXFAT] ffsMountVol failed [ 236.800965][ T9347] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 2, id = 0 11:40:55 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r1, &(0x7f0000000100)={@void, @val, @ipv4=@udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast2, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x8}}}, 0x2a) 11:40:56 executing program 3: 11:40:56 executing program 2: 11:40:56 executing program 3: 11:40:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:56 executing program 4: pipe(0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mlockall(0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'lo\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00', 0x2}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/121, 0x79) 11:40:56 executing program 1: 11:40:56 executing program 2: 11:40:56 executing program 3: 11:40:56 executing program 1: 11:40:56 executing program 2: 11:40:56 executing program 1: 11:40:56 executing program 0: 11:40:56 executing program 3: 11:40:56 executing program 2: 11:40:56 executing program 2: 11:40:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:57 executing program 1: 11:40:57 executing program 3: 11:40:57 executing program 0: 11:40:57 executing program 2: 11:40:57 executing program 4: 11:40:57 executing program 4: 11:40:57 executing program 1: 11:40:57 executing program 0: 11:40:57 executing program 2: 11:40:57 executing program 3: 11:40:57 executing program 4: 11:40:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:58 executing program 0: 11:40:58 executing program 1: 11:40:58 executing program 3: 11:40:58 executing program 4: 11:40:58 executing program 2: 11:40:58 executing program 2: 11:40:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:40:58 executing program 3: 11:40:58 executing program 1: 11:40:58 executing program 4: 11:40:58 executing program 3: 11:40:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:40:59 executing program 0: 11:40:59 executing program 2: 11:40:59 executing program 1: 11:40:59 executing program 3: 11:40:59 executing program 4: 11:40:59 executing program 2: 11:40:59 executing program 3: 11:40:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:40:59 executing program 2: 11:40:59 executing program 1: 11:40:59 executing program 0: 11:41:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:00 executing program 2: 11:41:00 executing program 3: 11:41:00 executing program 0: 11:41:00 executing program 1: 11:41:00 executing program 3: 11:41:00 executing program 2: 11:41:00 executing program 1: 11:41:00 executing program 0: 11:41:00 executing program 4: 11:41:00 executing program 3: 11:41:00 executing program 0: 11:41:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:01 executing program 1: 11:41:01 executing program 2: 11:41:01 executing program 3: 11:41:01 executing program 4: 11:41:01 executing program 0: 11:41:01 executing program 3: 11:41:01 executing program 4: 11:41:01 executing program 1: 11:41:01 executing program 2: 11:41:01 executing program 0: 11:41:01 executing program 2: 11:41:02 executing program 0: 11:41:02 executing program 1: 11:41:02 executing program 4: 11:41:02 executing program 3: 11:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:02 executing program 2: 11:41:02 executing program 2: 11:41:02 executing program 3: 11:41:02 executing program 1: 11:41:02 executing program 4: 11:41:02 executing program 0: 11:41:02 executing program 4: 11:41:02 executing program 1: 11:41:02 executing program 3: 11:41:02 executing program 2: 11:41:02 executing program 0: 11:41:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:03 executing program 4: 11:41:03 executing program 1: 11:41:03 executing program 2: 11:41:03 executing program 0: 11:41:03 executing program 3: 11:41:03 executing program 0: 11:41:03 executing program 1: 11:41:03 executing program 3: 11:41:03 executing program 4: 11:41:03 executing program 2: 11:41:03 executing program 0: 11:41:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:04 executing program 3: 11:41:04 executing program 2: 11:41:04 executing program 4: 11:41:04 executing program 1: 11:41:04 executing program 0: 11:41:04 executing program 2: 11:41:04 executing program 4: 11:41:04 executing program 0: 11:41:04 executing program 1: 11:41:04 executing program 3: 11:41:04 executing program 2: 11:41:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:05 executing program 4: 11:41:05 executing program 0: 11:41:05 executing program 3: 11:41:05 executing program 1: 11:41:05 executing program 2: 11:41:05 executing program 2: 11:41:05 executing program 1: 11:41:05 executing program 3: 11:41:05 executing program 0: 11:41:05 executing program 4: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @rand_addr=0x93a}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 11:41:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:06 executing program 2: 11:41:06 executing program 0: 11:41:06 executing program 3: 11:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @rand_addr=0x93a}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 11:41:06 executing program 4: 11:41:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="520d33113bb905ce8bee426711d1ec0ecb5bd64670685475faac60834896e63397b2618e82e7ce7fa0465b4f16b2ea9a4da3519d4f9aadc50625e6c8000000000000000074dfae993f81d4d0fc092c69d708a5a1bb7e1cd52590254f059aaf33a7fa1b7e094efff342be64"], 0x40}}, 0x0) 11:41:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 11:41:06 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x0, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r0}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = memfd_create(&(0x7f0000000240)='\x03\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x5) 11:41:06 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r1}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:06 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 246.786671][ T9631] encrypted_key: key user:syz not found [ 247.503751][ T9659] xt_cgroup: path and classid specified [ 247.629186][ T9675] xt_cgroup: path and classid specified [ 247.730788][ T9676] encrypted_key: keyword 'new' not allowed when called from .update method 11:41:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:07 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 11:41:07 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/54, 0x36}], 0x1, 0x0) 11:41:07 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:07 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x0, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r0}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:07 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r1}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:07 executing program 2: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:07 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200), &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 11:41:07 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r1}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 248.549885][ T9717] encrypted_key: key user:syz not found 11:41:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f8200000000000000001400"/26], 0x20}}, 0x0) 11:41:07 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], &(0x7f0000000280)) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:07 executing program 2: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 248.574037][ T9724] encrypted_key: key user:syz not found [ 248.742635][ T9733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.794313][ T9739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:41:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) fstat(r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:41:07 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000f1e, 0x7, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:41:07 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x7fc00000) 11:41:07 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast2}], 0x2c) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) readv(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000000000"], &(0x7f0000000280)=0x4) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:07 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], &(0x7f0000000280)) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) [ 248.840967][ T9736] encrypted_key: key user:syz not found [ 249.286935][ T9759] NFS: Device name not specified [ 249.423459][ T9772] NFS: Device name not specified [ 249.582619][ T9765] device geneve2 entered promiscuous mode 11:41:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:41:08 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r2}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(r0, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:08 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast2}], 0x2c) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="005e004d1f000000000000"], &(0x7f0000000280)=0x1) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 11:41:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) 11:41:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) 11:41:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) 11:41:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) 11:41:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) 11:41:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 250.205821][ T9813] qfq: invalid weight 0 [ 250.213642][ T9813] qfq: invalid weight 0 11:41:09 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r2}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(r0, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500), 0x90) 11:41:09 executing program 4: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x4000880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe(&(0x7f00000004c0)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:41:09 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 11:41:09 executing program 4: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x4000880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 250.382887][ T9836] encrypted_key: key user:syz not found [ 250.521016][ T9842] encrypted_key: keyword 'new' not allowed when called from .update method 11:41:09 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r2}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(r0, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) [ 250.686022][ T9847] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 250.725370][ T9847] EXT4-fs (loop3): orphan cleanup on readonly fs [ 250.745204][ T9847] EXT4-fs error (device loop3): ext4_orphan_get:1256: comm syz-executor.3: bad orphan inode 128 [ 250.771396][ T9847] ext4_test_bit(bit=127, block=7) = 0 [ 250.777067][ T9847] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 11:41:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:09 executing program 2: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x4000880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:09 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x100) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x7fc00000) 11:41:09 executing program 4: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x4000880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:09 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r2}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(r0, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) 11:41:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:41:10 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], &(0x7f0000000280)) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) 11:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5412, 0x719000) 11:41:10 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000f1e, 0x7, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:41:10 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="520d33113bb905ce8bee426711d1ec0ecb5bd64670685475faac60834896e63397b2618e82e7ce7fa0465b4f16b2ea9a4da3519d4f9aadc50625e6c8000000000000000074dfae993f81d4d0fc092c69d708a5a1bb7e1cd52590254f059aaf33a7fa1b7e094efff342be64"], 0x40}}, 0x0) 11:41:10 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @ipv4={[], [], @dev}}, @in6={0xa, 0x0, 0x1000, @dev, 0xfff}, @in={0x2, 0x0, @multicast2}], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r1}, &(0x7f0000001700)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[], &(0x7f0000000280)) getdents(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='selfem0\x00'], &(0x7f0000000440), 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20004080) [ 251.721132][ T9907] NFS: Device name not specified [ 251.795094][ T9917] NFS: Device name not specified 11:41:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0xffffa806, "2f81276346e5299dd3c6a152f031f2f3bb1d121a74f438d2afbb364a76bb7e1e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:10 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 11:41:10 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000f1e, 0x7, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:41:10 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000f1e, 0x7, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:41:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 252.167030][ T9932] ceph: No source [ 252.212957][ T9941] ceph: No source 11:41:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 252.234233][ T9935] NFS: Device name not specified [ 252.260875][ T9936] NFS: Device name not specified 11:41:11 executing program 1: io_setup(0x44, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 11:41:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:41:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 11:41:11 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @multicast2}], 0x2c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) [ 252.474687][ T9962] encrypted_key: key user:syz not found [ 252.522043][ T9963] ntfs: (device loop4): parse_options(): Invalid uid option argument: 0xffffffffffffffff 11:41:11 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.947194][ T9931] debugfs: Directory '9931-4' with parent 'kvm' already present! [ 252.975574][ T9977] kvm: pic: non byte write [ 252.983611][ T9977] kvm: pic: non byte write [ 252.994025][ T9977] kvm: pic: non byte write [ 252.999756][ T9977] kvm: pic: non byte write [ 253.004741][ T9977] kvm: pic: non byte write [ 253.010963][ T9977] kvm: pic: non byte write [ 253.015900][ T9977] kvm: pic: non byte write 11:41:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 253.045549][ T9977] kvm: pic: non byte write [ 253.057561][ T9977] kvm: pic: non byte write [ 253.069686][ T9977] kvm: pic: non byte write 11:41:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x25fec0}}, 0x0) 11:41:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 11:41:11 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @multicast2}], 0x2c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) 11:41:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/191) 11:41:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) 11:41:12 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07fb8289bac4c437c00843118590f6daf256b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9eabb1ef6d23dcb0c5508c69f31649fac5b3a63"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 11:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 11:41:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="0000eeffe9fffffffffffffff900000000000000001b"], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESOCT, @ANYRES64=r2, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR]], 0x2) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x10, 0x801, 0x86) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xffffffffffffff47) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @empty, 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000500)="e8fb446ed6f8e974d8bcc96fb2f595ef930b750c04cef82d06515e7139eba92aea630b2465c8360c87e6a718e86e1d02799206d080542849d4b40dba6a0ba7cff96ac9c7a97c2ca906756cb037c7193c468983941b7f345694b912468915d4da387bc2260307cf664485c4d44a6b7b91a0186cf0e472b189e942f32591d02a396dbb8f22b90e73b51c8966c2ba233af1f398933536a93bef10cd8e276e89326c317db74f923318bbc23fe1de236fa3b5ad0faca209137e69793c00c9970b2339713367c6f7ca88ede8d34fcfa2b3b17a4f551a", 0xd3}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="380000000000000029000000370000008903000000000000400edf4f42b2f95239c2e17b6124a63ec2040000000300010000000000000000480000000000000029000000360000003a05000000000000000100c910fe8000000000000000000000000000430718000000030492020001000080ffffffff0100008000000000001400000000000000290000000b0000000000000800000000200000000000000029000000360000002c000000000000000502fff70000000088000000000000002900000039000000000e01ff0000000000000000000000000000000000000001", @ANYRES32=r4, @ANYBLOB="e080d44f7cdc28de71adab47e79c70b61e8520a06bd19e16197e08abd9ee1b5989b46ab73775026707902c08000000000000000c7740833234024d1eea40f79b39d5e7f3111c79324bc02cb0145dd8dde74c29eafdb7cdf8d67dae7c7cd09b6f53b78216fb5b33f80f13b69989f342d09d2c37b49c5c87adef50722f4a755c6c3983076fd7bc303620697b05f70a868617e49fad8ab5d69f4431"], 0x17e}, 0x40000) exit(0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x40, 0x0) socket$inet(0x2b, 0x801, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 11:41:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002000)=""/78, 0x4e}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 11:41:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) write(r0, &(0x7f0000000180)="2400000012005f3414f9f407000973cad2953a2d77fa277827e1aa354541a2b52d6d3bb9", 0x24) [ 253.746639][ T5] libceph: connect (1)[d::]:6789 error -101 [ 253.760703][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 253.766647][ T27] audit: type=1804 audit(1585222872.505:5): pid=10041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/69/bus" dev="sda1" ino=16037 res=1 [ 253.826859][ T27] audit: type=1804 audit(1585222872.565:6): pid=10045 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/69/bus" dev="sda1" ino=16037 res=1 [ 253.877778][T10049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.895793][T10024] ceph: No mds server is up or the cluster is laggy [ 253.912401][T10047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.922147][T10034] ceph: No mds server is up or the cluster is laggy 11:41:12 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 253.957727][ T27] audit: type=1804 audit(1585222872.705:7): pid=10041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/69/bus" dev="sda1" ino=16037 res=1 11:41:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/191) 11:41:12 executing program 4: r0 = openat$md(0xffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000780)={[], 0x0, 0x8, 0x80000001}) 11:41:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xae01, &(0x7f0000000080)=""/191) [ 254.224273][ T27] audit: type=1804 audit(1585222872.965:8): pid=10070 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/70/bus" dev="sda1" ino=16041 res=1 11:41:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x20, 0x12, 0xbeb17a3738331b55, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8880}}, 0x20}}, 0x0) [ 254.350810][ T27] audit: type=1804 audit(1585222873.095:9): pid=10073 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/70/bus" dev="sda1" ino=16041 res=1 11:41:13 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 11:41:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0xc01047d0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:41:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="0000eeffe9fffffffffffffff900000000000000001b"], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESOCT, @ANYRES64=r2, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR]], 0x2) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x10, 0x801, 0x86) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xffffffffffffff47) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @empty, 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000500)="e8fb446ed6f8e974d8bcc96fb2f595ef930b750c04cef82d06515e7139eba92aea630b2465c8360c87e6a718e86e1d02799206d080542849d4b40dba6a0ba7cff96ac9c7a97c2ca906756cb037c7193c468983941b7f345694b912468915d4da387bc2260307cf664485c4d44a6b7b91a0186cf0e472b189e942f32591d02a396dbb8f22b90e73b51c8966c2ba233af1f398933536a93bef10cd8e276e89326c317db74f923318bbc23fe1de236fa3b5ad0faca209137e69793c00c9970b2339713367c6f7ca88ede8d34fcfa2b3b17a4f551a", 0xd3}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="380000000000000029000000370000008903000000000000400edf4f42b2f95239c2e17b6124a63ec2040000000300010000000000000000480000000000000029000000360000003a05000000000000000100c910fe8000000000000000000000000000430718000000030492020001000080ffffffff0100008000000000001400000000000000290000000b0000000000000800000000200000000000000029000000360000002c000000000000000502fff70000000088000000000000002900000039000000000e01ff0000000000000000000000000000000000000001", @ANYRES32=r4, @ANYBLOB="e080d44f7cdc28de71adab47e79c70b61e8520a06bd19e16197e08abd9ee1b5989b46ab73775026707902c08000000000000000c7740833234024d1eea40f79b39d5e7f3111c79324bc02cb0145dd8dde74c29eafdb7cdf8d67dae7c7cd09b6f53b78216fb5b33f80f13b69989f342d09d2c37b49c5c87adef50722f4a755c6c3983076fd7bc303620697b05f70a868617e49fad8ab5d69f4431"], 0x17e}, 0x40000) exit(0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x40, 0x0) socket$inet(0x2b, 0x801, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 11:41:13 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') sendfile(r2, r3, 0x0, 0x1) 11:41:13 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4042) ioctl$LOOP_SET_STATUS(r0, 0x127f, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:41:13 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000000000000000000000000000aa000000000000000000000008000000009caaf7a8930ce27619b574f83f3142252a27c5fb6c28bb81623864c90eb89f95a0bcd79e25130c2c9bbae8236bf53e4cb7899eb6cf23165e3654d67f50ca23c1522ba1262b9e9e0ece8a13e561b8ef1603640f88ec0bbcaae62d0a53", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="001e7e614d000000"], 0x0) 11:41:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='blacklist\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="0000eeffe9fffffffffffffff900000000000000001b"], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESOCT, @ANYRES64=r2, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR]], 0x2) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x10, 0x801, 0x86) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xffffffffffffff47) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @empty, 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000500)="e8fb446ed6f8e974d8bcc96fb2f595ef930b750c04cef82d06515e7139eba92aea630b2465c8360c87e6a718e86e1d02799206d080542849d4b40dba6a0ba7cff96ac9c7a97c2ca906756cb037c7193c468983941b7f345694b912468915d4da387bc2260307cf664485c4d44a6b7b91a0186cf0e472b189e942f32591d02a396dbb8f22b90e73b51c8966c2ba233af1f398933536a93bef10cd8e276e89326c317db74f923318bbc23fe1de236fa3b5ad0faca209137e69793c00c9970b2339713367c6f7ca88ede8d34fcfa2b3b17a4f551a", 0xd3}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="380000000000000029000000370000008903000000000000400edf4f42b2f95239c2e17b6124a63ec2040000000300010000000000000000480000000000000029000000360000003a05000000000000000100c910fe8000000000000000000000000000430718000000030492020001000080ffffffff0100008000000000001400000000000000290000000b0000000000000800000000200000000000000029000000360000002c000000000000000502fff70000000088000000000000002900000039000000000e01ff0000000000000000000000000000000000000001", @ANYRES32=r4, @ANYBLOB="e080d44f7cdc28de71adab47e79c70b61e8520a06bd19e16197e08abd9ee1b5989b46ab73775026707902c08000000000000000c7740833234024d1eea40f79b39d5e7f3111c79324bc02cb0145dd8dde74c29eafdb7cdf8d67dae7c7cd09b6f53b78216fb5b33f80f13b69989f342d09d2c37b49c5c87adef50722f4a755c6c3983076fd7bc303620697b05f70a868617e49fad8ab5d69f4431"], 0x17e}, 0x40000) exit(0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x40, 0x0) socket$inet(0x2b, 0x801, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 11:41:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) [ 255.410577][ T27] audit: type=1804 audit(1585222874.155:10): pid=10116 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/71/bus" dev="sda1" ino=16059 res=1 [ 255.521385][ T27] audit: type=1804 audit(1585222874.245:11): pid=10120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/71/bus" dev="sda1" ino=16059 res=1 [ 255.590950][T10124] tmpfs: Bad value for 'mpol' [ 255.654087][T10124] tmpfs: Bad value for 'mpol' 11:41:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) [ 255.843657][T10134] tmpfs: Bad value for 'mpol' 11:41:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) [ 255.960403][T10139] tmpfs: Bad value for 'mpol' 11:41:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) 11:41:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.233236][T10150] tmpfs: Bad value for 'mpol' 11:41:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39]}}}, 0x46}]}) 11:41:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) 11:41:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)=',', 0x1, 0xfffffffffffffffc) 11:41:16 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 11:41:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:16 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0xc01047d0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 11:41:16 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x33, 0x2d, 0x39]}}}}]}) [ 257.793321][ T27] audit: type=1804 audit(1585222876.536:12): pid=10186 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/72/bus" dev="sda1" ino=16074 res=1 [ 257.850943][T10185] tmpfs: Bad value for 'mpol' 11:41:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) [ 257.929101][ T27] audit: type=1804 audit(1585222876.676:13): pid=10195 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/72/bus" dev="sda1" ino=16074 res=1 [ 257.982304][T10185] tmpfs: Bad value for 'mpol' 11:41:16 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/191) 11:41:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r1, r0, 0x0) [ 258.055395][T10204] tmpfs: Bad value for 'mpol' 11:41:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 11:41:16 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/191) socket$xdp(0x2c, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 11:41:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) [ 258.189359][T10216] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.195873][T10204] tmpfs: Bad value for 'mpol' 11:41:17 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 11:41:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0x3a]}}}}]}) [ 258.477178][ T27] audit: type=1804 audit(1585222877.226:14): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/73/bus" dev="sda1" ino=16071 res=1 11:41:17 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/191) socket$xdp(0x2c, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) [ 258.519948][T10235] tmpfs: Bad value for 'mpol' [ 258.567855][T10235] tmpfs: Bad value for 'mpol' 11:41:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) 11:41:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="f30f237164260f01c364660f38095100f0f79b9b3a0f090f38ccfeb86b000f00d80f7838c6f8003e65f30f1efb", 0x2d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:17 executing program 0: 11:41:17 executing program 4: 11:41:17 executing program 0: 11:41:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 11:41:17 executing program 4: 11:41:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) 11:41:17 executing program 3: 11:41:17 executing program 0: 11:41:18 executing program 0: [ 259.504348][ T27] audit: type=1804 audit(1585222878.246:15): pid=10288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/74/bus" dev="sda1" ino=16064 res=1 11:41:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:18 executing program 4: 11:41:18 executing program 3: 11:41:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0xa]}}}}]}) 11:41:18 executing program 0: 11:41:18 executing program 4: 11:41:19 executing program 3: 11:41:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:19 executing program 0: 11:41:19 executing program 4: 11:41:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 11:41:19 executing program 0: [ 260.592802][ T27] audit: type=1804 audit(1585222879.336:16): pid=10323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/75/bus" dev="sda1" ino=16064 res=1 11:41:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:19 executing program 4: 11:41:19 executing program 3: 11:41:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:19 executing program 0: 11:41:19 executing program 0: 11:41:20 executing program 4: 11:41:20 executing program 3: 11:41:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:20 executing program 0: 11:41:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:20 executing program 0: 11:41:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:41:20 executing program 4: 11:41:20 executing program 3: 11:41:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:41:20 executing program 0: 11:41:20 executing program 0: 11:41:20 executing program 3: 11:41:20 executing program 4: 11:41:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:41:20 executing program 4: 11:41:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:20 executing program 0: 11:41:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:41:21 executing program 3: 11:41:21 executing program 4: 11:41:21 executing program 0: 11:41:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:41:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:21 executing program 4: 11:41:21 executing program 3: 11:41:21 executing program 0: 11:41:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39]}}}}]}) 11:41:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:21 executing program 3: [ 263.036825][T10413] tmpfs: Bad value for 'mpol' [ 263.085340][ T27] audit: type=1804 audit(1585222881.826:17): pid=10419 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/79/bus" dev="sda1" ino=16117 res=1 [ 263.112041][ T27] audit: type=1804 audit(1585222881.856:18): pid=10419 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/79/bus" dev="sda1" ino=16117 res=1 11:41:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:41:22 executing program 4: 11:41:22 executing program 0: 11:41:22 executing program 3: 11:41:22 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39]}}}}]}) 11:41:22 executing program 0: 11:41:22 executing program 3: 11:41:22 executing program 4: [ 263.805024][T10429] tmpfs: Bad value for 'mpol' 11:41:22 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:22 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39]}}}}]}) 11:41:22 executing program 0: 11:41:22 executing program 3: [ 264.009115][T10444] tmpfs: Bad value for 'mpol' [ 264.019245][ T27] audit: type=1804 audit(1585222882.766:19): pid=10446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/80/bus" dev="sda1" ino=16054 res=1 [ 264.061288][ T27] audit: type=1804 audit(1585222882.796:20): pid=10446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/80/bus" dev="sda1" ino=16054 res=1 11:41:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:23 executing program 4: 11:41:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0x0]}}}}]}) 11:41:23 executing program 3: 11:41:23 executing program 0: 11:41:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:23 executing program 4: [ 264.893532][T10467] tmpfs: Bad value for 'mpol' 11:41:23 executing program 3: 11:41:23 executing program 0: 11:41:23 executing program 4: [ 264.957536][ T27] audit: type=1804 audit(1585222883.707:21): pid=10474 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/81/bus" dev="sda1" ino=16153 res=1 11:41:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 264.991362][ T27] audit: type=1804 audit(1585222883.727:22): pid=10474 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/81/bus" dev="sda1" ino=16153 res=1 11:41:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0x0]}}}}]}) 11:41:23 executing program 3: 11:41:23 executing program 0: 11:41:23 executing program 4: [ 265.211449][T10484] tmpfs: Bad value for 'mpol' 11:41:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:41:24 executing program 3: 11:41:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:24 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x39, 0x0]}}}}]}) 11:41:24 executing program 0: 11:41:24 executing program 3: 11:41:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:41:24 executing program 4: 11:41:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0xf, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x99}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:24 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 265.747403][T10504] tmpfs: Bad value for 'mpol' 11:41:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:41:24 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0xa]}}}}]}) [ 265.858624][ T27] audit: type=1804 audit(1585222884.607:23): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/82/bus" dev="sda1" ino=15953 res=1 11:41:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 265.999833][ T27] audit: type=1804 audit(1585222884.667:24): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/82/bus" dev="sda1" ino=15953 res=1 11:41:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.074399][T10534] tmpfs: Bad value for 'mpol' 11:41:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:41:24 executing program 0: 11:41:24 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0xa]}}}}]}) 11:41:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.272613][ T27] audit: type=1804 audit(1585222885.017:25): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/83/bus" dev="sda1" ino=16129 res=1 11:41:25 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:25 executing program 0: 11:41:25 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000001700)) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 266.390718][ T27] audit: type=1804 audit(1585222885.017:26): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/83/bus" dev="sda1" ino=16129 res=1 11:41:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.451463][T10560] tmpfs: Bad value for 'mpol' 11:41:25 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0xa]}}}}]}) 11:41:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x18}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x0, 'wg1\x00', {0x2}}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x48c01) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x800) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d4010000", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x835ae30751f80d73}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 11:41:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:25 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}]}, 0x48}}, 0x0) tkill(r0, 0x1000000000016) 11:41:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.758319][T10582] tmpfs: Bad value for 'mpol' 11:41:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:25 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x0, 0xa]}}}}]}) 11:41:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/195, 0xc3}}], 0x1, 0x10020, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 267.136536][T10600] tmpfs: Bad value for 'mpol' 11:41:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:41:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x0, 0xa]}}}}]}) 11:41:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 267.448378][T10615] tmpfs: Bad value for 'mpol' 11:41:26 executing program 0: personality(0x400000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:41:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x2d, 0x0, 0xa]}}}}]}) 11:41:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 267.694159][T10632] tmpfs: Bad value for 'mpol' 11:41:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.936077][T10652] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:41:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) 11:41:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x39, 0xa]}}}}]}) 11:41:26 executing program 0: r0 = open(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:41:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.073419][T10662] tmpfs: Bad value for 'mpol' 11:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400001, 0x100) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x8}) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x1}, 'port0\x00', 0x4, 0x1, 0x2, 0x0, 0x51f, 0x6, 0x6, 0x0, 0x5, 0x4e}) 11:41:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x39, 0xa]}}}}]}) [ 268.189509][T10677] encrypted_key: key user:syz not found [ 268.227630][T10669] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 268.313169][T10682] tmpfs: Bad value for 'mpol' 11:41:27 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:27 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 11:41:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x39, 0xa]}}}}]}) [ 268.669487][T10701] tmpfs: Bad value for 'mpol' [ 268.695844][T10700] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:41:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x0, 0x39, 0xa]}}}}]}) 11:41:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/152, &(0x7f0000000080)=0x98) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.781398][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 268.781412][ T27] audit: type=1804 audit(1585222887.527:33): pid=10713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/87/bus" dev="sda1" ino=16177 res=1 11:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:27 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400001, 0x100) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x8}) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x1}, 'port0\x00', 0x4, 0x1, 0x2, 0x0, 0x51f, 0x6, 0x6, 0x0, 0x5, 0x4e}) [ 268.931389][T10723] tmpfs: Bad value for 'mpol' 11:41:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x0, 0x39, 0xa]}}}}]}) [ 268.993771][ T27] audit: type=1804 audit(1585222887.557:34): pid=10713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/87/bus" dev="sda1" ino=16177 res=1 [ 269.105936][ T27] audit: type=1804 audit(1585222887.847:35): pid=10742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/88/bus" dev="sda1" ino=16001 res=1 [ 269.127755][T10751] tmpfs: Bad value for 'mpol' 11:41:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400001, 0x100) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x8}) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x1}, 'port0\x00', 0x4, 0x1, 0x2, 0x0, 0x51f, 0x6, 0x6, 0x0, 0x5, 0x4e}) 11:41:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x0, 0x39, 0xa]}}}}]}) [ 269.255933][ T27] audit: type=1804 audit(1585222887.937:36): pid=10757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/88/bus" dev="sda1" ino=16001 res=1 11:41:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.453016][T10769] tmpfs: Bad value for 'mpol' 11:41:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2d, 0x39, 0xa]}}}}]}) 11:41:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.512497][ T27] audit: type=1804 audit(1585222888.257:37): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/89/bus" dev="sda1" ino=16187 res=1 11:41:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 269.763926][ T27] audit: type=1804 audit(1585222888.287:38): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/89/bus" dev="sda1" ino=16187 res=1 11:41:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/172, 0xac}], 0x1, &(0x7f0000000640)=""/77, 0x4d}, 0x9}, {{&(0x7f00000006c0)=@phonet, 0x80, &(0x7f00000003c0)}, 0xa}, {{&(0x7f0000000840)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {&(0x7f0000001140)=""/249, 0xf9}], 0x2}}, {{&(0x7f0000000b40)=@pppol2tpin6, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000c40)=""/177, 0xb1}, {&(0x7f0000000d00)=""/144, 0x90}, {&(0x7f0000000dc0)=""/212, 0xd4}, {&(0x7f0000000ec0)=""/92, 0x5c}], 0x4, &(0x7f0000000740)=""/40, 0x28}, 0x117}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000340)={@local, 0x0, 0x2}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2404c884}, 0x4048081) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 269.840263][T10791] tmpfs: Bad value for 'mpol' 11:41:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x2) 11:41:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.929170][ T27] audit: type=1804 audit(1585222888.677:39): pid=10795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/90/bus" dev="sda1" ino=16017 res=1 11:41:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2d, 0x39, 0xa]}}}}]}) 11:41:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2d, 0x39, 0xa]}}}}]}) [ 270.082668][ T27] audit: type=1804 audit(1585222888.677:40): pid=10795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/90/bus" dev="sda1" ino=16017 res=1 11:41:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.092812][T10814] tmpfs: Bad value for 'mpol' [ 270.247837][ T27] audit: type=1804 audit(1585222888.997:41): pid=10829 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/91/bus" dev="sda1" ino=16182 res=1 11:41:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000006000000e6ffffffff00000070132bbe30"], 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x2007fff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:41:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000380)={0xb, 0x0, 0x20}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/137, &(0x7f0000000340)=0x89) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000500)={[{0x9, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0xfe, 0x84, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:29 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0, 0x2d, 0x39, 0xa]}}}}]}) [ 270.251157][ T27] audit: type=1804 audit(1585222888.997:42): pid=10829 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir891729374/syzkaller.3NeeLD/91/bus" dev="sda1" ino=16182 res=1 [ 270.320045][T10831] tmpfs: Bad value for 'mpol' 11:41:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:41:29 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) pipe2(&(0x7f0000000340), 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 270.615774][ T1] ================================================================== [ 270.624195][ T1] BUG: KASAN: stack-out-of-bounds in mpol_to_str+0x377/0x3be [ 270.631591][ T1] Write of size 8 at addr ffffc90000c7fb60 by task systemd/1 [ 270.638957][ T1] [ 270.641325][ T1] CPU: 1 PID: 1 Comm: systemd Not tainted 5.6.0-rc7-syzkaller #0 [ 270.649036][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.659090][ T1] Call Trace: [ 270.662450][ T1] dump_stack+0x188/0x20d [ 270.666785][ T1] ? mpol_to_str+0x377/0x3be [ 270.671371][ T1] ? mpol_to_str+0x377/0x3be [ 270.675950][ T1] print_address_description.constprop.0.cold+0x5/0x315 [ 270.682868][ T1] ? mpol_to_str+0x377/0x3be [ 270.687488][ T1] ? mpol_to_str+0x377/0x3be [ 270.692073][ T1] __kasan_report.cold+0x1a/0x32 [ 270.697117][ T1] ? mpol_to_str+0x377/0x3be [ 270.701706][ T1] kasan_report+0xe/0x20 [ 270.705940][ T1] check_memory_region+0x128/0x190 [ 270.711057][ T1] mpol_to_str+0x377/0x3be [ 270.715473][ T1] ? mpol_parse_str+0xa00/0xa00 [ 270.720328][ T1] ? seq_vprintf+0x136/0x1a0 [ 270.724919][ T1] shmem_show_options+0x418/0x630 [ 270.729941][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 270.735477][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 270.740582][ T1] ? memcpy+0x35/0x50 [ 270.744552][ T1] ? show_sb_opts+0xbe/0x100 [ 270.749130][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 270.754659][ T1] show_mountinfo+0x616/0x900 [ 270.759323][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 270.763915][ T1] ? seq_list_next+0x5b/0x80 [ 270.768495][ T1] seq_read+0xad0/0x1160 [ 270.772735][ T1] ? seq_open_private+0x40/0x40 [ 270.777568][ T1] __vfs_read+0x76/0x100 [ 270.781795][ T1] vfs_read+0x1ea/0x430 [ 270.785942][ T1] ksys_read+0x127/0x250 [ 270.790167][ T1] ? kernel_write+0x120/0x120 [ 270.794828][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 270.800538][ T1] do_syscall_64+0xf6/0x7d0 [ 270.805100][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.810973][ T1] RIP: 0033:0x7f4310bb292d [ 270.815371][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 270.834955][ T1] RSP: 002b:00007ffec0bc23e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 270.843347][ T1] RAX: ffffffffffffffda RBX: 0000563066652340 RCX: 00007f4310bb292d [ 270.851299][ T1] RDX: 0000000000000400 RSI: 00005630666509c0 RDI: 0000000000000013 [ 270.859371][ T1] RBP: 0000000000000d68 R08: 00007f43125e8500 R09: 00000000000000e0 [ 270.867339][ T1] R10: 0000563066650da7 R11: 0000000000000293 R12: 00007f4310e6d440 [ 270.875301][ T1] R13: 00007f4310e6c900 R14: 0000000000000019 R15: 0000000000000000 [ 270.883284][ T1] [ 270.885602][ T1] [ 270.887919][ T1] addr ffffc90000c7fb60 is located in stack of task systemd/1 at offset 40 in frame: [ 270.897354][ T1] mpol_to_str+0x0/0x3be [ 270.901575][ T1] [ 270.903884][ T1] this frame has 1 object: [ 270.908283][ T1] [32, 40) 'nodes' [ 270.908285][ T1] [ 270.914366][ T1] Memory state around the buggy address: [ 270.919976][ T1] ffffc90000c7fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.928135][ T1] ffffc90000c7fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.937141][ T1] >ffffc90000c7fb00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 [ 270.945190][ T1] ^ [ 270.952371][ T1] ffffc90000c7fb80: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 [ 270.960416][ T1] ffffc90000c7fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 270.968469][ T1] ================================================================== [ 270.976532][ T1] Disabling lock debugging due to kernel taint [ 271.045155][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 271.051791][ T1] CPU: 1 PID: 1 Comm: systemd Tainted: G B 5.6.0-rc7-syzkaller #0 [ 271.066271][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.076340][ T1] Call Trace: [ 271.079650][ T1] dump_stack+0x188/0x20d [ 271.083980][ T1] panic+0x2e3/0x75c [ 271.087873][ T1] ? add_taint.cold+0x16/0x16 [ 271.092560][ T1] ? preempt_schedule_common+0x5e/0xc0 [ 271.098014][ T1] ? mpol_to_str+0x377/0x3be [ 271.102607][ T1] ? ___preempt_schedule+0x16/0x18 [ 271.107718][ T1] ? trace_hardirqs_on+0x55/0x220 [ 271.112740][ T1] ? mpol_to_str+0x377/0x3be [ 271.117329][ T1] end_report+0x43/0x49 [ 271.121480][ T1] ? mpol_to_str+0x377/0x3be [ 271.126065][ T1] __kasan_report.cold+0xd/0x32 [ 271.130913][ T1] ? mpol_to_str+0x377/0x3be [ 271.135502][ T1] kasan_report+0xe/0x20 [ 271.139742][ T1] check_memory_region+0x128/0x190 [ 271.144848][ T1] mpol_to_str+0x377/0x3be [ 271.149257][ T1] ? mpol_parse_str+0xa00/0xa00 [ 271.154107][ T1] ? seq_vprintf+0x136/0x1a0 [ 271.158699][ T1] shmem_show_options+0x418/0x630 [ 271.163741][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 271.169284][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 271.174395][ T1] ? memcpy+0x35/0x50 [ 271.178373][ T1] ? show_sb_opts+0xbe/0x100 [ 271.182965][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 271.188520][ T1] show_mountinfo+0x616/0x900 [ 271.193198][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 271.197790][ T1] ? seq_list_next+0x5b/0x80 [ 271.202559][ T1] seq_read+0xad0/0x1160 [ 271.206812][ T1] ? seq_open_private+0x40/0x40 [ 271.211660][ T1] __vfs_read+0x76/0x100 [ 271.215901][ T1] vfs_read+0x1ea/0x430 [ 271.220067][ T1] ksys_read+0x127/0x250 [ 271.224305][ T1] ? kernel_write+0x120/0x120 [ 271.228981][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 271.235065][ T1] do_syscall_64+0xf6/0x7d0 [ 271.239568][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.245450][ T1] RIP: 0033:0x7f4310bb292d [ 271.249866][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 271.269466][ T1] RSP: 002b:00007ffec0bc23e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 271.277874][ T1] RAX: ffffffffffffffda RBX: 0000563066652340 RCX: 00007f4310bb292d [ 271.285845][ T1] RDX: 0000000000000400 RSI: 00005630666509c0 RDI: 0000000000000013 [ 271.293812][ T1] RBP: 0000000000000d68 R08: 00007f43125e8500 R09: 00000000000000e0 [ 271.301782][ T1] R10: 0000563066650da7 R11: 0000000000000293 R12: 00007f4310e6d440 [ 271.309752][ T1] R13: 00007f4310e6c900 R14: 0000000000000019 R15: 0000000000000000 [ 271.318929][ T1] Kernel Offset: disabled [ 271.323250][ T1] Rebooting in 86400 seconds..