[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.522268][ T26] audit: type=1800 audit(1572912558.776:25): pid=8652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 57.543668][ T26] audit: type=1800 audit(1572912558.776:26): pid=8652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.602203][ T26] audit: type=1800 audit(1572912558.776:27): pid=8652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2019/11/05 00:09:27 fuzzer started 2019/11/05 00:09:28 dialing manager at 10.128.0.26:42879 2019/11/05 00:09:28 syscalls: 2566 2019/11/05 00:09:28 code coverage: enabled 2019/11/05 00:09:28 comparison tracing: enabled 2019/11/05 00:09:28 extra coverage: extra coverage is not supported by the kernel 2019/11/05 00:09:28 setuid sandbox: enabled 2019/11/05 00:09:28 namespace sandbox: enabled 2019/11/05 00:09:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 00:09:28 fault injection: enabled 2019/11/05 00:09:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 00:09:28 net packet injection: enabled 2019/11/05 00:09:28 net device setup: enabled 2019/11/05 00:09:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 00:09:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:11:36 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 00:11:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 195.899503][ T8820] IPVS: ftp: loaded support on port[0] = 21 [ 195.953741][ T8822] IPVS: ftp: loaded support on port[0] = 21 00:11:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c08, r0) [ 196.173221][ T8820] chnl_net:caif_netlink_parms(): no params data found [ 196.239225][ T8822] chnl_net:caif_netlink_parms(): no params data found [ 196.316420][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.333880][ T8820] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.343014][ T8820] device bridge_slave_0 entered promiscuous mode [ 196.359765][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state 00:11:37 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) [ 196.367809][ T8820] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.376114][ T8820] device bridge_slave_1 entered promiscuous mode [ 196.400995][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.409364][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.428439][ T8822] device bridge_slave_0 entered promiscuous mode [ 196.448092][ T8820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.459384][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.468573][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.478069][ T8822] device bridge_slave_1 entered promiscuous mode [ 196.478212][ T8826] IPVS: ftp: loaded support on port[0] = 21 [ 196.491837][ T8820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.539806][ T8820] team0: Port device team_slave_0 added [ 196.549170][ T8822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.562267][ T8822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.576645][ T8820] team0: Port device team_slave_1 added [ 196.618902][ T8822] team0: Port device team_slave_0 added [ 196.636465][ T8822] team0: Port device team_slave_1 added 00:11:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) [ 196.746819][ T8820] device hsr_slave_0 entered promiscuous mode [ 196.804248][ T8820] device hsr_slave_1 entered promiscuous mode [ 196.896469][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 196.929861][ T8830] IPVS: ftp: loaded support on port[0] = 21 00:11:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) [ 196.988391][ T8822] device hsr_slave_0 entered promiscuous mode [ 197.044438][ T8822] device hsr_slave_1 entered promiscuous mode [ 197.094011][ T8822] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.120423][ T8832] IPVS: ftp: loaded support on port[0] = 21 [ 197.146455][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.153692][ T8820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.161327][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.168596][ T8820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.179739][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.190511][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.266997][ T8826] chnl_net:caif_netlink_parms(): no params data found [ 197.313018][ T8826] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.321231][ T8826] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.329050][ T8826] device bridge_slave_0 entered promiscuous mode [ 197.337310][ T8826] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.344441][ T8826] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.352933][ T8826] device bridge_slave_1 entered promiscuous mode [ 197.411141][ T8826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.423995][ T8826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.486789][ T8826] team0: Port device team_slave_0 added [ 197.496428][ T8826] team0: Port device team_slave_1 added [ 197.514664][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 197.596350][ T8826] device hsr_slave_0 entered promiscuous mode [ 197.643984][ T8826] device hsr_slave_1 entered promiscuous mode [ 197.713697][ T8826] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.821451][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.830019][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.838510][ T8828] device bridge_slave_0 entered promiscuous mode [ 197.846993][ T8832] chnl_net:caif_netlink_parms(): no params data found [ 197.857584][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 197.878468][ T8820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.886527][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.894217][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.902194][ T8828] device bridge_slave_1 entered promiscuous mode [ 197.996735][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.004438][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.012354][ T8832] device bridge_slave_0 entered promiscuous mode [ 198.020870][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.028209][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.036233][ T8832] device bridge_slave_1 entered promiscuous mode [ 198.048157][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.059742][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.069045][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.077362][ T8830] device bridge_slave_0 entered promiscuous mode [ 198.099441][ T8822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.108109][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.123172][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.132162][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.142289][ T8830] device bridge_slave_1 entered promiscuous mode [ 198.156758][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.165740][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.176624][ T8820] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.191056][ T8832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.223301][ T8828] team0: Port device team_slave_0 added [ 198.235428][ T8828] team0: Port device team_slave_1 added [ 198.242465][ T8832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.263901][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.273085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.282828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.291337][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.298424][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.306335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.315233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.323981][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.331039][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.362529][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.390129][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.399198][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.412685][ T8822] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.431213][ T8832] team0: Port device team_slave_0 added [ 198.438968][ T8832] team0: Port device team_slave_1 added [ 198.448201][ T8830] team0: Port device team_slave_0 added [ 198.455583][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.463899][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.536141][ T8828] device hsr_slave_0 entered promiscuous mode [ 198.584059][ T8828] device hsr_slave_1 entered promiscuous mode [ 198.623786][ T8828] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.646073][ T8830] team0: Port device team_slave_1 added [ 198.660334][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.668970][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.677765][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.684960][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.692572][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.701958][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.710671][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.717872][ T8839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.726447][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.735293][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.744085][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.752643][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.761151][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.770010][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.778821][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.787300][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.796330][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.805146][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.813919][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.822465][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.831572][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.839961][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.848419][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.857738][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.867841][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.875996][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.884285][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.896093][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.967504][ T8832] device hsr_slave_0 entered promiscuous mode [ 199.024190][ T8832] device hsr_slave_1 entered promiscuous mode [ 199.054316][ T8832] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.076484][ T8822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.087992][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.097041][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.106478][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.207242][ T8830] device hsr_slave_0 entered promiscuous mode [ 199.264243][ T8830] device hsr_slave_1 entered promiscuous mode [ 199.303753][ T8830] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.342723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.350265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.360475][ T8820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.393002][ T8826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.428477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.437378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.461502][ T8826] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.472862][ T8822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.489722][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.501819][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.574646][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.583384][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.592007][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.599117][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.608813][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.617816][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.626346][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.633374][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.641290][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.650065][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.658847][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.667554][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.676122][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.685056][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.724338][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.738266][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.753420][ T8826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.777300][ T8826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.801595][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.810637][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.829542][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.839006][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.848657][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.871393][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 00:11:41 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000240)=0xc) [ 199.912396][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.932705][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.980422][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.021298][ T8826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.081200][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.092856][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.120570][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.137810][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.152189][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.159429][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.174025][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:11:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x26100) [ 200.182825][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.193196][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.200351][ T8839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.216421][ T8832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.239752][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.249093][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.258923][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.268956][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.278281][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 00:11:41 executing program 0: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 200.290356][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.302327][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.313717][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.322316][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.331262][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.347504][ T8828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.362469][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:11:41 executing program 1: r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x1000000000016) [ 200.394805][ T8832] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.402515][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.414157][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.429943][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:11:41 executing program 0: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@uid={'uid', 0x3d, 0xee01}}, {@discard='discard'}, {@codepage={'codepage', 0x3d, 'iso8859-15'}}]}) [ 200.440313][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.448932][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.467399][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.491683][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.502205][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.523884][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.532451][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.548315][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.555454][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state 00:11:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x3c}}, 0x0) [ 200.595515][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.603455][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.611566][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.639119][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.658889][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.668535][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.675701][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.680773][ T8887] [EXFAT] Unrecognized mount option codepage=iso8859-15 or missing value [ 200.689256][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.700525][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.709670][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.721847][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.730564][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state 00:11:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) [ 200.737717][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.745586][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.756661][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.765355][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.772612][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.780303][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.792849][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 00:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) [ 200.872989][ T8887] [EXFAT] Unrecognized mount option codepage=iso8859-15 or missing value 00:11:42 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="abe70080ffff004036965fe32c9b3ea5ee5d992cc2b95daa4f586a45e74c65475c50dac46a3c78c14b6f4642f3191a3158c36b15776b248917d2467f3631da80419d9222d5ca84874e391dbf3127a01f5e4c599202cc9e299925aff281ffa8e3803999d397132eaf"]) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfedb) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x51f1c3207f3e47f3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0xa, 0x8000000001, 0x0) recvmsg$kcm(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/8, 0x8}, {&(0x7f0000000c80)=""/196, 0xc4}], 0x4, &(0x7f0000000dc0)=""/224, 0xe0}, 0x0) recvmsg$kcm(r3, 0x0, 0x40004182) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) r5 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fffffeff00000000040000000369020000000010950000000000000020c57aada1c6ca710663fca7c5443819d094b51f2d513fc6003d98f19401c61412a97e90938c4b85b08d4338c4316c46512a2b061a7e5e3da37e462686f35ccd475d67b5d437eb492c2eb0636b3ffe296cca5378e3cbf5f99962726f7b4dcd33fc6bf52ffa7867dcadb0"], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x26, &(0x7f00000000c0)=""/38, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0x6, 0x0, 0xffff}, 0x10}, 0x70) [ 200.946584][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.971289][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.995625][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.046055][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.079339][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.081581][ T8913] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 201.110175][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.122034][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.138188][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.148265][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.159455][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.177841][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.186589][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.199884][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.209583][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.218426][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.227368][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.237559][ T8913] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 201.257405][ T8832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.269910][ C0] hrtimer: interrupt took 45311 ns [ 201.274939][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.294710][ T8918] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 201.304158][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.312928][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.326632][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.336079][ T8838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.348049][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.364727][ T8918] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 201.416862][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.427136][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.445980][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.453749][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.502269][ T8832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.535955][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.603827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 201.609886][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 201.616097][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 201.621871][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:11:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) [ 201.814547][ T8942] binder: BINDER_SET_CONTEXT_MGR already set [ 201.826971][ T8943] binder: BINDER_SET_CONTEXT_MGR already set [ 201.833269][ T8942] binder: 8938:8942 ioctl 40046207 0 returned -16 [ 201.840528][ T8943] binder: 8943:8943 ioctl 40046207 0 returned -16 00:11:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 00:11:43 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000), 0xfdad) 00:11:43 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="abe70080ffff004036965fe32c9b3ea5ee5d992cc2b95daa4f586a45e74c65475c50dac46a3c78c14b6f4642f3191a3158c36b15776b248917d2467f3631da80419d9222d5ca84874e391dbf3127a01f5e4c599202cc9e299925aff281ffa8e3803999d397132eaf"]) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfedb) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x51f1c3207f3e47f3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0xa, 0x8000000001, 0x0) recvmsg$kcm(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/8, 0x8}, {&(0x7f0000000c80)=""/196, 0xc4}], 0x4, &(0x7f0000000dc0)=""/224, 0xe0}, 0x0) recvmsg$kcm(r3, 0x0, 0x40004182) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) r5 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fffffeff00000000040000000369020000000010950000000000000020c57aada1c6ca710663fca7c5443819d094b51f2d513fc6003d98f19401c61412a97e90938c4b85b08d4338c4316c46512a2b061a7e5e3da37e462686f35ccd475d67b5d437eb492c2eb0636b3ffe296cca5378e3cbf5f99962726f7b4dcd33fc6bf52ffa7867dcadb0"], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x26, &(0x7f00000000c0)=""/38, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0x6, 0x0, 0xffff}, 0x10}, 0x70) 00:11:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:11:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x4c}, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee45101000000000041efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03f8d1b12b1894e2983d"], 0x0, 0x138}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 202.000676][ T8959] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 00:11:43 executing program 0: socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000500)=@nfc, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) [ 202.046185][ T8959] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 202.049166][ T8965] binder: BINDER_SET_CONTEXT_MGR already set 00:11:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x169, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:11:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000140)="150ffb30f321533b44b2d26a266d1c70f6816e29d007003a67a6c374f0", 0x1d) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000600)={@dev}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 202.108591][ T8965] binder: 8963:8965 ioctl 40046207 0 returned -16 [ 202.135752][ T8975] ptrace attach of "/root/syz-executor.4"[8973] was attempted by "/root/syz-executor.4"[8975] 00:11:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 00:11:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 00:11:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 202.258328][ T8986] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.290630][ T8989] binder: 8976:8989 ioctl c0306201 20000000 returned -14 00:11:43 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r0 = socket(0x0, 0x1, 0x0) close(r0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) [ 202.388464][ T9002] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:43 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), 0xfdad) [ 202.462842][ T9009] binder: BINDER_SET_CONTEXT_MGR already set 00:11:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(r0, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffbf, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0xcb8, 0x0, 0x1}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="abe70080ffff004036965fe32c9b3ea5ee5d992cc2b95daa4f586a45e74c65475c50dac46a3c78c14b6f4642f3191a3158c36b15776b"]) ioctl$TUNSETLINK(r1, 0x400454cd, 0xfedb) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51f1c3207f3e47f3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400)}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x64}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000840)=""/23, 0x17}, {0x0}, {&(0x7f0000000c40)=""/8, 0x8}, {&(0x7f0000000c80)=""/196, 0xc4}], 0x4, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0xb, 0x0, 0xb4a7, &(0x7f0000000340)=[0x0], 0x1}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x0, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x26, &(0x7f00000000c0)=""/38, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140)={0x0, 0x6, 0xfffffff9, 0xffff}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:11:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 00:11:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 202.517058][ T9009] binder: 9004:9009 ioctl 40046207 0 returned -16 00:11:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 00:11:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) 00:11:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df805000000"], 0x10094) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x34000) 00:11:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 202.728236][ T9031] binder: BINDER_SET_CONTEXT_MGR already set [ 202.749540][ T9033] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 202.764758][ T9031] binder: 9028:9031 ioctl 40046207 0 returned -16 [ 202.815650][ T9033] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 00:11:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 202.941602][ T9033] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 00:11:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d}, 0x3c) 00:11:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(r0, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffbf, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0xcb8, 0x0, 0x1}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="abe70080ffff004036965fe32c9b3ea5ee5d992cc2b95daa4f586a45e74c65475c50dac46a3c78c14b6f4642f3191a3158c36b15776b"]) ioctl$TUNSETLINK(r1, 0x400454cd, 0xfedb) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51f1c3207f3e47f3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400)}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x64}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000840)=""/23, 0x17}, {0x0}, {&(0x7f0000000c40)=""/8, 0x8}, {&(0x7f0000000c80)=""/196, 0xc4}], 0x4, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0xb, 0x0, 0xb4a7, &(0x7f0000000340)=[0x0], 0x1}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x0, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x26, &(0x7f00000000c0)=""/38, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140)={0x0, 0x6, 0xfffffff9, 0xffff}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 202.992389][ T9033] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 00:11:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:11:44 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x60}, 0x98) 00:11:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "df348e9bbbee1bcfb24a154bcbc0a9d195b04effce5922a69e3da15491723b33bc924c978cbd9fbddbc615349b66d56eee36fb33a4287d9002e6816d42c91fe7", "2d3c1a4387a1c42a2211ee08d0de68350e1884b9621c1b6333393d3bacb2d6ab7c6aa3b9ddfcb4066c3a97a28744757d4126a8718d2dae2493325b65a505a0dc", "c368f2b810a0c6c6428da963e15d52600793fa0ba6672af629fb9c8a12a95af0"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x10000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x6d356) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xbfffffffffffffbf, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="ab"]) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x51f1c3207f3e47f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400)}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x64}, r2, 0xd, 0xffffffffffffffff, 0xd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x0, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x6, 0xfffffff9}, 0x10}, 0x70) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd') 00:11:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d}, 0x3c) [ 203.550043][ T9090] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:11:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) 00:11:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000400)=""/173, 0xfffffffffffffd85, 0x0) 00:11:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r0, &(0x7f0000000000)="228ec1da902747c83ed29c8582c337042c51c3ecc6a1fff614786463193fb6fd64", 0x21, 0x8000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffff80000001) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair(0x4, 0x6, 0xb, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) ioctl(r2, 0x1, &(0x7f0000000100)="814a005e") r3 = gettid() r4 = getuid() r5 = socket$rds(0x15, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@file={0xfdda9be96e3c1d48, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000002c0)="d2ac3670371c859c1753a3a61e50ed2d2d6bfc49a1945e3964c06661a278edd0a86159c58d61ed25c73c1598402fdf98217b9bf896baddbddb34cfc7f3fdbdaf056da56bfe6c4e2afcc232b33d14f2455e9c19764275666f79e193f352fd1345796f906a8fa38fe108a63e1eaa52ca33a822d7c77c385764a1cdb7ee9a719e7fa56f7b63abc7aeb4bb0fd7fce7a6f3b46336eb9fd83f528c2cc37c48aedb1f1cad6beb816b5fc19de18d04906b0d29a692d6df4f1c5228dfe0e09b4649e92e0166a27ea09918c5d5ac3a6d9b7c3569efe3f5bdb09f0f9a27deb4e2908a250002a71079e0", 0xe4}, {&(0x7f00000003c0)="5c5e8506ed9b9a6cec58f28bd0ea5e493e9d701e9d1375921a1f869d4047ac6eb10bf252f344740e20ff376f0906b36a2c6894ece295a3d37dd70bdaf8038c9d1d4b79e810de713387539a5c95d4e73863e4e3adef8957b1a8d55279b2b943cba3c2e3c4b2e1d57c0aca946c2c35191c2e522ae3d850f173000fe3e4d3f21227f00484a0d444abd7ba8900db2222a8c90243502c826848f8ba2ad15f96d961d6c31329c310cfad5930cad1d85838c1b840572bb1e1", 0xb5}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r2]}}], 0x40, 0x10000004}, 0x40000085) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r7, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r7, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast1, @in6=@local, 0x4e20, 0xffffffff, 0x0, 0x8, 0x0, 0x20, 0xfa5976f6d2db44ce, 0x8, 0x0, r8}, {0xfffffffffffffff9, 0x4, 0x8, 0x0, 0xfffffffffffff3e0, 0x19b, 0x3, 0x100000000}, {0x8, 0x0, 0x1, 0x3}, 0xa7, 0x0, 0x3, 0x1, 0x2}, {{@in6=@empty, 0x4d5}, 0x0, @in=@empty, 0x3507, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2d34}}, 0xe8) getgid() accept(r0, &(0x7f0000000780)=@ethernet={0x0, @random}, &(0x7f0000000800)=0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r9, &(0x7f0000000200)="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", 0x200, 0x3200) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000009c0)=0xe8) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r10, &(0x7f0000000140), 0xff4d) ioctl(r10, 0x1, &(0x7f0000000100)="814a005e") r11 = gettid() r12 = getuid() r13 = socket$rds(0x15, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@file={0xfdda9be96e3c1d48, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000002c0)="d2ac3670371c859c1753a3a61e50ed2d2d6bfc49a1945e3964c06661a278edd0a86159c58d61ed25c73c1598402fdf98217b9bf896baddbddb34cfc7f3fdbdaf056da56bfe6c4e2afcc232b33d14f2455e9c19764275666f79e193f352fd1345796f906a8fa38fe108a63e1eaa52ca33a822d7c77c385764a1cdb7ee9a719e7fa56f7b63abc7aeb4bb0fd7fce7a6f3b46336eb9fd83f528c2cc37c48aedb1f1cad6beb816b5fc19de18d04906b0d29a692d6df4f1c5228dfe0e09b4649e92e0166a27ea09918c5d5ac3a6d9b7c3569efe3f5bdb09f0f9a27deb4e2908a250002a71079e0", 0xe4}, {&(0x7f00000003c0)="5c5e8506ed9b9a6cec58f28bd0ea5e493e9d701e9d1375921a1f869d4047ac6eb10bf252f344740e20ff376f0906b36a2c6894ece295a3d37dd70bdaf8038c9d1d4b79e810de713387539a5c95d4e73863e4e3adef8957b1a8d55279b2b943cba3c2e3c4b2e1d57c0aca946c2c35191c2e522ae3d850f173000fe3e4d3f21227f00484a0d444abd7ba8900db2222a8c90243502c826848f8ba2ad15f96d961d6c31329c310cfad5930cad1d85838c1b840572bb1e1", 0xb5}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r11, r12}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r13, 0xffffffffffffffff, r10]}}], 0x40, 0x10000004}, 0x40000085) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r15, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r15, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r15, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r15, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r15, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast1, @in6=@local, 0x4e20, 0xffffffff, 0x0, 0x8, 0x0, 0x20, 0xfa5976f6d2db44ce, 0x8, 0x0, r16}, {0xfffffffffffffff9, 0x4, 0x8, 0x0, 0xfffffffffffff3e0, 0x19b, 0x3, 0x100000000}, {0x8, 0x0, 0x1, 0x3}, 0xa7, 0x0, 0x3, 0x1, 0x2}, {{@in6=@empty, 0x4d5}, 0x0, @in=@empty, 0x3507, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2d34}}, 0xe8) getgid() r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r17, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r17, &(0x7f0000000140), 0xff4d) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r18, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) 00:11:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:11:45 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 00:11:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000540)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000c40)=""/8, 0x8}, {0x0}], 0x3}, 0x10000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40004182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fffffeff00000000040000000369020000000010950000000000000020c57aada1c6ca710663fca7c5443819d094b51f2d513fc6003d98f19401c61412a97e90938c4b85b08d4338c4316c46512a2b061a7e5e3da37e462686f35ccd475d67b5d437eb492c2eb0636b3ffe296cca5378e3cbf5f99962726f7b4dcd33fc"], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:11:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 204.055382][ T9116] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16552 00:11:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:11:45 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1000006, 0x44031, 0xffffffffffffffff, 0x0) 00:11:45 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:45 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004080)={'sit0\x00\x00\x00\x00\x00\x00\x10\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000014000b09000000001e0000000a400000", @ANYRES32=r2, @ANYBLOB="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"/937], 0x34}}, 0x0) 00:11:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000540)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000c40)=""/8, 0x8}, {0x0}], 0x3}, 0x10000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40004182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fffffeff00000000040000000369020000000010950000000000000020c57aada1c6ca710663fca7c5443819d094b51f2d513fc6003d98f19401c61412a97e90938c4b85b08d4338c4316c46512a2b061a7e5e3da37e462686f35ccd475d67b5d437eb492c2eb0636b3ffe296cca5378e3cbf5f99962726f7b4dcd33fc"], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 204.769586][ T9153] binder: BINDER_SET_CONTEXT_MGR already set [ 204.799195][ T9153] binder: 9152:9153 ioctl 40046207 0 returned -16 00:11:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000540)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000a40)=@hci, 0x80, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000c40)=""/8, 0x8}, {0x0}], 0x3}, 0x10000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=""/224, 0xe0}, 0x10000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40004182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacc\xc4\x151\xfa\x9e\xfbw\xe8user\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd7", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x22, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fffffeff00000000040000000369020000000010950000000000000020c57aada1c6ca710663fca7c5443819d094b51f2d513fc6003d98f19401c61412a97e90938c4b85b08d4338c4316c46512a2b061a7e5e3da37e462686f35ccd475d67b5d437eb492c2eb0636b3ffe296cca5378e3cbf5f99962726f7b4dcd33fc"], &(0x7f0000000080)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:11:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 205.100119][ T9170] binder: BINDER_SET_CONTEXT_MGR already set [ 205.111399][ T9170] binder: 9169:9170 ioctl 40046207 0 returned -16 00:11:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:46 executing program 0: 00:11:46 executing program 1: [ 205.273271][ T9176] binder: BINDER_SET_CONTEXT_MGR already set [ 205.335293][ T9176] binder: 9173:9176 ioctl 40046207 0 returned -16 00:11:46 executing program 5: 00:11:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:46 executing program 2: 00:11:46 executing program 0: 00:11:46 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:46 executing program 1: 00:11:46 executing program 2: 00:11:46 executing program 1: 00:11:46 executing program 0: [ 205.626585][ T9190] binder: BINDER_SET_CONTEXT_MGR already set [ 205.672072][ T9190] binder: 9188:9190 ioctl 40046207 0 returned -16 00:11:47 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:47 executing program 5: 00:11:47 executing program 1: 00:11:47 executing program 0: [ 205.925909][ T9206] binder: BINDER_SET_CONTEXT_MGR already set 00:11:47 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:47 executing program 2: 00:11:47 executing program 5: [ 205.979330][ T9206] binder: 9204:9206 ioctl 40046207 0 returned -16 00:11:47 executing program 0: 00:11:47 executing program 1: 00:11:47 executing program 2: 00:11:47 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:47 executing program 5: 00:11:47 executing program 1: 00:11:47 executing program 0: 00:11:47 executing program 5: [ 206.316917][ T9228] binder: BINDER_SET_CONTEXT_MGR already set 00:11:47 executing program 2: [ 206.357240][ T9228] binder: 9224:9228 ioctl 40046207 0 returned -16 00:11:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:47 executing program 1: 00:11:47 executing program 5: 00:11:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:47 executing program 2: 00:11:47 executing program 0: 00:11:47 executing program 1: 00:11:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:47 executing program 5: 00:11:48 executing program 0: 00:11:48 executing program 2: 00:11:48 executing program 1: 00:11:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:48 executing program 5: 00:11:48 executing program 0: 00:11:48 executing program 2: 00:11:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:48 executing program 1: 00:11:48 executing program 5: 00:11:48 executing program 0: 00:11:48 executing program 2: 00:11:48 executing program 1: 00:11:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:48 executing program 5: 00:11:48 executing program 0: 00:11:48 executing program 2: 00:11:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:48 executing program 1: 00:11:48 executing program 5: 00:11:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:11:48 executing program 0: 00:11:48 executing program 2: 00:11:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:11:49 executing program 1: 00:11:49 executing program 5: 00:11:49 executing program 0: 00:11:49 executing program 2: 00:11:49 executing program 5: 00:11:49 executing program 1: 00:11:49 executing program 2: 00:11:49 executing program 0: 00:11:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:11:49 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 00:11:49 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 00:11:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000002000"/144], 0x90) 00:11:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x93}}}], 0xff33) 00:11:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:11:49 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) close(r0) 00:11:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 00:11:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:11:49 executing program 2: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpusen.mem\x80ry_\a\x81e\xf3sure\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) mkdirat$cgroup(r7, &(0x7f0000000280)='syz0\x00', 0x1ff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r11 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r11], 0x14) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 00:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:49 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) [ 208.692551][ T9384] BPF:hdr_len not found 00:11:50 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpusen.mem\x80ry_\a\x81e\xf3sure\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) mkdirat$cgroup(r7, 0x0, 0x1ff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r11 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r11], 0x14) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 00:11:50 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES16=0x0, @ANYRESOCT, @ANYRESHEX=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940c927ecd4f9ad03000000dfdaf3d0fef215586de3c101", @ANYRESDEC], 0x0, 0x162}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:50 executing program 3: r0 = socket$inet6(0xa, 0x800040000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="dd505a0a7682baf6e69f7b80beff30ff828a16bec26abfa13601c2e8bfca16878e3a85d0a77e6d253bf78da956487d167e174052eb99fbde45eb623899d0d3934038a7926d7bbdaead02a2a755f1e0d262d076a9d112dc048c2b0f990b71a64da066916934178820b506b6c616754afa509d605165102cdd465f4e770ff288d18c29ee241024238d24e8efce5b665ed6afa4badc82704478ad172679fe6761445e812b6ef9e46318", 0xa8}, {&(0x7f0000000340)="d8912f7f16f2fbf14184246ea725f1cf4424d043b6ef84c3db00b8c2626e4f70d4dd321d6d3774ae2a0221c1212f5f4fcf5464dc7dfb7e4cc2000994bf75c948c6c4f0e15797e272393bcfea7583f2eaf9dd3d30f5a21c2cb3eaaaaa929dfd832ef37664efc4a8b9adb1f652600931024cf8564610f852fba1926683b6bb5f5d6d5c74a752dc44808e2d841a15ed7944fd2a106ee26812d288ed4702e1c4599e8f47478c121659f83ef5b84708d637e5918432e0abf4d7a08270655d5b1e182b760474fca83e91e971a4a7654a46aa1820e8dafd13bd88ea1af35f6535", 0xdd}, {&(0x7f0000002340)="aecbde65124de42828f2f4678d62ca33b3775ed0c2f6012cde91b48adfb931b9761263bde323f4bbd15c61b80abdb231197fb1584fcc5b7dbe2057af28b3e0aaa3117e0b9f89366287b0072620ee738b41defc12a4829b43db8776fcef5e5b705efea88cc9442f71d3b64d6baf8d37c28c759fb7eaf5e12beccabdb0c991a884a9dbe7b045cc4347e8808c393185dfb236e18e799e63eb25c9b9afbbad3d650dd296c8eecd03ccdb325f15bfd1cd0869170eb9a04dbddb04cd56dc12cbd44e830cdd4ebae9ca69eb2464b47763dc027a7ea46c2b5430e4f862e6d209a2124db9a0876bd25b2cb2d6d082f3f07319e182eb183b75be90fe5bfff833e2ea1bed29854623d28abd14d167317277a688b4ad3b8c10cac74ae7b5fbbc332d0e20cf45f062246073694cf30cb0f38500888a44957b9e8ecd7c2f65621efdc84973f1cab93935b70f16e2d1c8b971f40f7918f1d68158dd5a179828ea593d301444fe97afcf02e40272de01a2b1361ab7cce0ccb4d6abc0b2434297d21715cf971e871c25a58ed58fc28711aa03bdb8a20b16cdf25001d97f89f0148a9e7011fd0c8598749950deea72411e4236f1236ad83f87cff4c5273d9c5830b7af5a940b7bcd12fdd78482e91481cbe525edbe8505101d6d816140a5e3a8a61c1a07d0a416c7ac2411416aae82235a5c52aa7bc150c4440b00919cd4a825081d3605a9acd3774fdf60bf8e5203108d89841248cf6460eb5396b4063a9d909cbeae33543bff2743f5821923e1214225aab4043b03450660c92342d0544a0ace64720e4fa418b401480a7847cc5f66a00a0984480ef38c12b3943649749801fdc5271fa7bd24b9c7bcb5e66a2b3f3fc11bdfc0cb93de77b10e0d9fc4db049ebc92563b16d4e98557de17948fe4a6ff13f434cf1f8c494fa09bd6fedea2eb40463102b3e66c83b5b9df705ca162b5ec78c491c490ff7098c67671acf46185b61ca6b833e082c5489d8578808f6b6d0d2be7051a0a22433e5a889d8e6e78cb3f6d96a3d6b74f2d89b9f85532a60ce82a9026a953385684c9fe8eb38adfce9aa7ed130b0d58b8275e96dbd3ef5ea0a083576733f5d777b53d8e5d98000d4b2d07dee36597de1c1ee76cc9a1509ed0a389b501722697313e7aa5e762ae6d54c519a50c7cbda64d51ffa6e834f59efd0721da5157638269859ba01a848036d8cbba65993dec6e64fc1c1158d666c1078869692f379ec53071d2f554cd7faeb412f43b7e4f0ccfeb62236814336e132e27f7ab6d86dc3c9f5f2d1ad37da5610c130c6132f1fd19937e1408dad08e0df584bc08ffa2f7c26084748b3a374eb6b8fbded7d102c1d8d4fe0747957955ae67408658cedcd3eaac6291fc73313832d2ae05e042fcd5b128a95f630016731e3100dcea71545c78c265fb7b0af92eb230fdfcb42f96bb5045db1d3e97de91755210b8ea23042f7731f7ae2d8aa0fa2d", 0x414}], 0x3}, 0x0) 00:11:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:50 executing program 3: mknod(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) [ 209.214715][ T9412] ptrace attach of "/root/syz-executor.1"[9411] was attempted by "/root/syz-executor.1"[9412] 00:11:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 00:11:50 executing program 2: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpusen.mem\x80ry_\a\x81e\xf3sure\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) mkdirat$cgroup(r7, &(0x7f0000000280)='syz0\x00', 0x1ff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r11 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r11], 0x14) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 00:11:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x10000000000002, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x0) 00:11:50 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpusen.mem\x80ry_\a\x81e\xf3sure\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) mkdirat$cgroup(r7, 0x0, 0x1ff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r11 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r11], 0x14) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 00:11:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10002, 0x0, 0x11011, r0, 0x0) 00:11:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 00:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:51 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) r2 = openat(0xffffffffffffffff, &(0x7f0000001680)='./bus\x00', 0x0, 0x100) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000016c0)=0x8) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) lseek(r0, 0x0, 0x3) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="55c1e0788d6b705aad824ba5a97faa2bb6eb213b9fe5f613123c8467677fe7324d9262d30db8b9f5bce958c53956f901e1a4a39875eecac00d1921db3603ebe000a80d5dd06a9a43f71329120b4343f0a863984c89983bbbcf3fd6d862d19bb55bd388b865ab1309447a502a029786b8cf77fc323667be46626c3868a9b498c00da279c86c1b3704", 0x88}, {&(0x7f0000000040)="b98a0c454ab1d7a4d9c91ee93dcdfaf4ef", 0x11}, {&(0x7f0000000200)}, {0x0}], 0x4, &(0x7f0000000340)=[{0x108, 0x86, 0x5, "4e1053c3a0f2298da01f6cbbb44d0403d18e8fd9d717872cf6a8f65f0b86129a4c337a8b4c83b099c2dcdf4ed111a264d582a1b7cd949cb42e6350abd48a763a06fd3cba7d122de54a89582e0e80f3ddf25cfcaede6f3817c25f1c816afd2ce99dc8caa7f533bb209086fcf721c37b48b0b0b8adabb221d51231350fc116e11f2d8ffa05d857945d560014001696977f7cf41d148a7a8d3133152b576be24401e3b81fb67b9e7cb5ad870cd7a107322688e5ed8462aaa102d8a8d9d59a88c7baf03bd8a15948678c4007a5cbb54d5c3c0fec3cab2adbdfaebc12162de89c86cba7822c8582d4b7fb0e2d19acebf225e7f0"}, {0xd90, 0x109, 0x10000, "f69333efac353f411d9cdd8ea0e2f6060feff09867fb6c63e7b4949cfe882c6351fc6b43e72801fb9958033cfcca137f98eb9a8b3051350b4a8a255178d568a493f21bf141f3fc6550df415dae0d7c61c0acb2d9ecf450ccb996944cca708b7ca0e3c6ebab16f26ac7c8fd5119591e630ea1c45f8c938ab40e5496579472dcf7c9d1d9191a4afca5bfdb34e0567526b825af2ea9c6cbb5d5172e6cbf279cc95bea1f50e52808265904cbb733ca9be427e2de77374b776519e8d6e45f621fcce54380fa93a31df1bfacbd5b8de4ed2386722ca0830f24156f543c5773112215c42db25e98752ec620d7a029b3da90ca0a646207c7e6df07205c443c80acc98341d0cab46d001f6dac3b04b5b2da5880ce9cb9b3d05ededd8c8009988fc0b5af0ceac5f66b6904b049fea7891d7bc4f7c7432cb6e70f36b34f55caeb41509171c98d065edfef2b28ebc1af0bceb78d0964b069fe2c816ee734209a4dce4cd0ed2555b1fbc22daf9443f64637b3b98525d980a4b5557b84ed09f2f4bfa5477864a475a9edf8d917e00e65a7167336e344ee9a2da75cbbd2189041730a9731014ab12e5fb52be58148c803fc79f61856aa4a4ec712ace1d6e695911c8d174f4b06e153cc7c4001f26c98d508676b5b5a4190608b31ab4c50c8a3e181cf8cc3f4af3a68915a307e15fd6c04b19358881138ac5cad2f53b58ab840ad08d33fdf32fbad4f6546c0e79c5aa59d12f2c48c846a8a73f7529a5a8581174d3edc5e8cb0f2089656aaeea9ff3825f30d49a0358b6bfc6926d5e2a8142e8c29ad649c34a8ad934e0fd4391495b8880651d8195afd7d64ee75f7029f43912acfdb3b651a66b7fff8e458aa61c0b004d1fd29eeb143d6fd14454a62bd9a137cf78be3363ce5e976d5ece89c7d7c808761f531bb705bf8fd9010341d490e222a988af88f489f87d7e1b61fe850b738687083d1b8a5ad630b5ee139a220364e025e97494367a3d24b2d15b3bdc2d341ae5e8f6da7716eaf1583182b09d38ca67bed6b5ffbde38510a613aa44bf549f5887f15622502eaacd4e9963a21fb33eb149a7071baf4516d22cbac92575cdbe3bc0b653c9edbc359de8cc69d91374db6427c827255e35969ad0b6e8bf6b74b442dd5a8cbc14baf37643536daba13be6f8c624b815bc24a5099afc8be4b106e35062d53613e2cffb311f555d6ba181cb615cd43d285e2de3f4e2ea3e2f8210defcc2f848d16bd9a3453b9abb4b7893e4c310d6a8de9a46150c0c20ab1b4676ee4112381a95ffa33ad2ca38cd4f7d230cbd6514d36824de2248503eef0244872f9e3daa359b01d51043740dfe2a15637ec5903bd521e8893d2b8bd59a36652b4794549964b03c98c7c53efe36a2e41b0dd33a21d35b51fd61224be70100420b39a0b2204df96de2327ec3808975f1e0ed937fb89ad93274c9bdb349fc220a244fcee1113678a119f9cbbeadd58742e437175d8997d8ce9e2a5adab08069f84a4e68b4be3edcdaf25e9ca393c19d74780ef25afa4358fb6faea9ff68f6758cf102b733ef5a3096dfaf6ac46df1c74d5c9aee20f0093407128ac03773c15bd5773c25327c0075e094d68b345813d3c7da3253d0b0be219c7b0a2cbaa63995db6c164403e570ac275105eb9e798ed59c996fb0dbf881ddd07a7c6fb3b77c6e98d8ab9d2272966917fcb4612fafaf08f68d99dc9bf16087317d551fc1b998a4462063bbd562cac03615f90e6fe07bc6101653171d02ccc87e8b2025240d780e8abc1383e29d4d9a61017d3a235f38d5a1342de32961b93283666fb08a257f0e717577649bacd4153418a57fabc6d42e256f1465a865a57ce2de3eacad19d9b1b476ff1cf054640eefa98f728c5d611da2b2a20d3f7abdfcc06012f4a05dd880f213c086f3b11ca377962cfd43631b1638cbb25c6e3b0b0985ada1dc259d836784fb985ba474b9e6e04ca0738ca14ce4d0a0eb63ed59a15ebb772fa7421d077f488c1d0fae6d6cd2ec9fe15d702841dad1c254ec78cbfb2cc0cc6a90d82a6e3fec7fe9d286020c74adcbbb9bc511232df05439f8615f9af496fbe1974b5ddf2119d57a6cc4e4d2dc60d4c290aa7d0511383af374928e4165065b22053f1afbb24d0e57755f2798bc6bb96dfa5de15cf52197797898c60562688349dd7902518d6cc0d26b8d6f0ccb17a3a9d3ce785f8471f03b079070cebcae61443155360d49497cf368ff0d15e205baa37daad3cccdccc24a394ed3bfb60c50dbdb699d5db328ec63642d7d742bdf02ded68539c3da71dfb7404f8e9a5f184143d0474f95153a788a936da4b3ac138f79608a0b24c65bbc12f5e53c5d88851aa77b241d0b352f2f0990122c367c510a13d33b03ba8be7478e7809e1c658329b49e0b6769dcecbe48988cbd2fc920c70372f0ec9e1ab9c775e0ad29f360387388be30f867d08952c897c7461c58b896d8725ef6f21a70b4c295b1d83067f476b017d36d412e07d4e7ef76a032a68b61c36c07ebdf0884baccf336dd1057936e82911b1da5fe5dddd249bfb3f3f2d5f1ce4798d281b580b06ad6e6cedf63e386cb37b9d671c95a4e5ac107a6b3104d2a76fb411c10c2d6f9c84006bcbd5946d25efc77b12d24779e0463cd68c6e10c7898b0f3aa2730ef756df9cd5e6aff7823eb3690bf448354fe94442ed13a3ce67bdc0ffa72b6dba845eee32f91311a68a522c167a63bcd94d4ad9035a494b3d22148d23d8853abdf7c12c491ac018f6ec640ec4211394bc9fb7ce723916953dfe6f988d43c18cc69a8e30e7c3d6dc823fae5c5cbc823166a734d3028f9c76265027ac18844c6b4db9708076c615c07102b914c932f6ee7a33285bd7b88a65f31f38b8719588bef4b2d23af7c3653ffb3510ad1eeadcfddcf8358f55356a45a334e273ee32d4f8404a07d595fb8623d61940b43fd76c59353d757362533fca5712fb0d6df8a27854c0986a4e9ebbc0476ff4ac9edf1d83493bb701d3380488414dcb204db8c81803def368eef2ebeed694015704119c2fdfdfc9b25cfbd2a1c7ab3c1271e16b88ca258ae0e4c3bbc0522fbbff1625a464a73777b7ed301ef527512dcfc6ea372189ab978417e70a0f478e0dfff6b1364853aa5b3559b68efbf7f9cb4a83fde4ee069c46f80e00d365ad8f323fdfcce8e6c74f1521ae9c7772f001b91ed657d1588d22ba2ab84edd150b30f7a2c0259f819a6cc310a2930c92117b168c5fdcfd72c5b1b1a065b97ee2a88e59196ef823578ad93c6af6cabff74c7b7c4fbbe8dc788a54563051e47b7dccdbc0d58374afed9d7cc38459f7b101bd339066a3aef903548156d080e569af01b2146834421b92f5a34f9fc441c924866396c51b5ccfa5def5faea7fa43d8dcf2966ecd21808bde5e1038f541e32094df3888ae42c2cf42ae67d381f4af210da345ea7bfd90df13dafd19b5b4004b0a2f99f6010e731d1c433bb8823a905a3625d30f54ae9cc8eab69e1d46aa4451ac6c1190d2a9924353faa79f81b3066867e36bd245678462a3defd099e511a491dd6b4021d6fb3a936b163d481ac1ae1e0d423dcf893a14baa5d7fbcd75018a1a471fce2b7b55504d796b990c2b72bc038e8579daad6361ba128d8033d97c5ebcd10816e66d3074f9e2091a243edda73236eac7c90c4e2a332fbf3758cfee6aa1cdf487d959cfeffd970dfd4a5a7fc82204665869a99a8d73368ced2e991b4b5cbe3a6a95fdccf10045c7de37533981b4699700b5afe84aacae0475502fd9f9e0c2a1ad552fb70058f7fdb6997ada4208129ea7c85240855221a059df8b5f054933c531cc90625152b1d60a203a17105c1097962e3f2e7a7b0d8b459ec0383156f13d7d8ebe12f1d06d9ec2c0d746931bbed8281d1eb6c90404f96cd6f3fdd22e21ba592f05b201005fb8c0c56d90e206c1896a66578b5fd1dae2de1a8839c6d57f2b1204b9c06b9e564d6c13a47f00d198450fc4ecb19db3f7d490e2b2ba6eb40d49dffdd89251684669759e34ace1fc4c1337f6b346173c48f72ab8b0b6509743e0099e20ed96a765e9e9ffa79cf365d2c5a7580ee9417a5a6a2e9fdd5711d9ad2ae2a836a71d4324f82d42e8180df3eb0743d98e21148be98232d5021330ce3fd5e6cc9e7c60d4f0f444c734ab57b6cc838730c9cf949dc5cb7210913bebff4bb3054b675b43e9d38870eac4e4fe170b482d761eabf546f60175de62033b96bfb75cb18afed459610875b5430db5f070681a4f96b6d0e7b1612e16ef094fe10f47531c494baae3ea72318c21e60ebc528052190803b33eb031542c05724184f050e97b5d895d2415967af1c39ddd2922b0206cee765f06f84811c6c7f999d7a2b1423a6e10e6cd5e61ccbc132930eceaba6e26761ebc8f4827036abfe94ebf678c451ee1ede98252764f457a6ed45de971bf92d835984c8f61a76ef121a73a85a0e122ad6f36cad5e3664a02996a905f26f5901b98513fd0b52c06bf36c4eefc01fdb119f31af684f3b661a2a95567b8f7aee30ab8bf8094385d04a59f4d25bb546cd100a9bd3babb305cc80596df055942cbee5e4ce8a66b0a719f61041ac4175ee2b330fbc4b0ec448d907f3b7a53dc06d0ca9c5ab726de658a59f3cee78a22dbd3a06a70fd8d577fa98f12101627fa71fb55cde9ddc843451ccdb373f3271844cf27b59667504ca519e3325ce622c968f28a9c8046abf6b253b29f4e4de56903ede8fe056bca5cb08e90d5b0558afdade60f12714fbc6cb38b0a9f547529733e973e8772f1c4818ec60fb91e00038c1f2ac9a41bfb4652080c77f31344388fb76695333d3fe89eb855bde01f34f8f9565ddd44b133e9f76c62904714d67da3f24de326d00a799564350a39133010223f8a0f73"}, {0xa0, 0x10e, 0xfffffff7, "e2da599db93b2bd9335ab31293b2029250fc51684f6f098e0d9fa4fe979409f0ecb821efc8a6f6731f9592b9698e254c0e16ac481d17acdf508a431902930d530be26c8e4aecbcda462e686dbd01065d2388b8a38eb4a87453242dbf6d42fc8dcdefa725539afb56a40e8542c3eaf6131e7181d392d3e7ca46927670cd46f609c57f6ef5d060324e78"}, {0x10, 0x1e6, 0x1}, {0x58, 0x10f, 0x800, "daf2217649682882fbdfdc9b3881d7a516fc0deac75f6d5049a7b36a8e30a351abe6e4f62c0da3545b8fb8145009d8b74d63254fccda4b262cabe85013c306abc802b10549be"}], 0xfa0}, 0x20004081) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000000)='.\x00', 0x80000000) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = eventfd(0x0) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ftruncate(r6, 0x2007fff) 00:11:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 00:11:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:51 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148800fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 00:11:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) gettid() r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) r2 = open(0x0, 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba84901", 0xd0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xa195) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000001c0)=""/188, 0x0) r4 = open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600), 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/54, 0x36, 0x712) 00:11:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:51 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) unshare(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 00:11:51 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x3, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 00:11:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 210.343841][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000000)=0x8) 00:11:51 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0xfdad) 00:11:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000000500)=""/110, 0x6e}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x0) dup2(r0, 0xffffffffffffffff) gettid() get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)}, &(0x7f0000000300)=0x18) syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x31140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x154ae61c5fc035d7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) eventfd(0x0) socket$inet6(0xa, 0x3, 0x3c) 00:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:52 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) dup2(r0, r1) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:11:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 00:11:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) 00:11:52 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x10}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 00:11:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) [ 211.491921][ T9556] team0: Device ip6gre1 is of different type 00:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 00:11:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7f8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket(0x40000000002, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 00:11:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000000000000300000000000000000000000000000100000000000000000a00004000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007229b5748293ab46890f799e971970121e2c75aa4d7ce6b750dce57854f691a3e940448d9ab93acfe15d994d8ce1d1a94bfc050f894ce68f4dcf9e5f37e64d0972998573ef9e81ec23be7122f54360cbfa"], 0xb8}}, 0x0) 00:11:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="fb00000066000102bfa9d345e7eb8d99c1ffffff0e4c000043bc59198183fe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac0226d366ccec93f9f070000000000008eb234feee7baa2acd2683d489", 0xfb}], 0x1}, 0x0) [ 211.836707][ T9584] team0: Device ip6gre1 is of different type 00:11:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 212.000589][ T9595] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000952000/0x4000)=nil) 00:11:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000140)="150ffb30f321533b44b2d26a266d1c70f6816e29d007003a67a6c374f06d634246", 0x21) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) 00:11:53 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x10}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 00:11:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000952000/0x4000)=nil) [ 212.314666][ T9611] binder: 9610:9611 ioctl c0306201 20000000 returned -14 [ 212.333180][ T9616] team0: Device ip6gre1 is of different type 00:11:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') 00:11:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r3, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 00:11:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) 00:11:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.588577][ T9632] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:11:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) 00:11:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000000000400000000000000000000000000000000100000000000000000a00004000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007229b5748293ab46890f799e971970121e2c75aa4d7ce6b750dce57854f691a3e940448d9ab93acfe15d994d8ce1d1a94bfc050f894ce68f4dcf9e5f37e64d0972998573ef9e81ec23be7122f54360cbfa"], 0xb8}}, 0x0) 00:11:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) 00:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:11:54 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:11:54 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 212.893202][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 212.893216][ T26] audit: type=1800 audit(1572912714.146:31): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16571 res=0 00:11:54 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d", 0x95}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000000) 00:11:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:11:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 00:11:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4100, 0xc6f}, {&(0x7f0000000340)=""/70, 0x51}, {&(0x7f0000000800)=""/242, 0xff5c}], 0x3}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe02, 0x0}, 0x0) 00:11:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:11:54 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:11:54 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x60) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 00:11:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 00:11:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "df348e9bbbee1bcfb24a154bcbc0a9d195b04effce5922a69e3da15491723b33bc924c978cbd9fbddbc615349b66d56eee36fb33a4287d9002e6816d42c91fe7", "2d3c1a4387a1c42a2211ee08d0de68350e1884b9621c1b6333393d3bacb2d6ab7c6aa3b9ddfcb4066c3a97a28744757d4126a8718d2dae2493325b65a505a0dc", "c368f2b810a0c6c6428da963e15d52600793fa0ba6672af629fb9c8a12a95af0"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:11:55 executing program 2: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) dup2(r0, r1) 00:11:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000140)="150ffb30f321533b44b2d26a266d1c70f6816e29d007003a67a6c374f06d634246", 0x21) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:11:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@window, @sack_perm, @sack_perm], 0x3) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x0) fcntl$setstatus(r1, 0x4, 0x42803) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffec2) r2 = socket(0x0, 0x803, 0x0) write(r2, &(0x7f0000000100)="2600000022004701050007000200e8ff06f10101c7033500b06e6b256e", 0x6f) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x10000007ffe, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f000077f000), 0x2b9) sendto(r2, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'veth0_to_hsr\x00', 0x800}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000040), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000080)=[@window, @timestamp, @sack_perm, @sack_perm, @mss], 0x132402) setsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="000202002cba4314ee880000000000000000000000000100b49f0dda81e96fb27dd51695912cb63f17b376c5cd3555b5cfb7c83e2d601a5f9c48fba7ea0b2eb66e9eaee3a33d9bc02f643ee6a3862cb433a133ed2a7982ec789d84419bb8e53c60c169d9604798ac48cd51ee9433a84df1cb01cb92d4cd2127ecdfcd"], 0x18) fcntl$setstatus(r5, 0x4, 0x42803) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x40000000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write(r3, &(0x7f0000000140)="f3fbd2e58ffbc7bba0679c67fdcd14c4ac2ca59d13f3dea78d6eed67dd8f4381b16d21d186082ea9033a58f1f07f15bacab07e295bf99c00efb43b36dda8b3c81e83786c1021f6feedb7f749", 0x4c) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) poll(&(0x7f0000000200)=[{}, {r3, 0x1060}, {}, {r3}], 0x4, 0xfffffffffffffffb) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:11:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:11:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 00:11:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x0, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) [ 214.205066][ T9732] binder: 9728:9732 ioctl c0306201 20000000 returned -14 00:11:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:11:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'security\x00'}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:11:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 00:11:55 executing program 2: close(0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 00:11:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x0, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:55 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000527d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000500)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x5}, 0x0) 00:11:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:11:55 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:56 executing program 3: 00:11:56 executing program 1: 00:11:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x0, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:56 executing program 5: 00:11:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:56 executing program 2: 00:11:56 executing program 2: rt_sigaction(0x37, 0x0, 0x0, 0x0, 0x0) 00:11:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) socket$inet(0xa, 0x801, 0x0) 00:11:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:56 executing program 1: 00:11:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:56 executing program 3: 00:11:56 executing program 2: 00:11:56 executing program 1: 00:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:56 executing program 5: 00:11:56 executing program 3: 00:11:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:56 executing program 2: 00:11:56 executing program 1: 00:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:57 executing program 2: 00:11:57 executing program 3: 00:11:57 executing program 5: 00:11:57 executing program 2: 00:11:57 executing program 3: 00:11:57 executing program 1: 00:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:57 executing program 5: 00:11:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:57 executing program 3: 00:11:57 executing program 1: 00:11:57 executing program 5: 00:11:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 00:11:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:57 executing program 1: 00:11:57 executing program 3: 00:11:57 executing program 5: 00:11:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:11:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d}, 0x3c) 00:11:57 executing program 5: 00:11:57 executing program 3: 00:11:57 executing program 1: 00:11:57 executing program 2: 00:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:58 executing program 3: 00:11:58 executing program 1: 00:11:58 executing program 5: 00:11:58 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d}, 0x3c) 00:11:58 executing program 2: 00:11:58 executing program 3: 00:11:58 executing program 1: 00:11:58 executing program 5: 00:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:58 executing program 2: 00:11:58 executing program 1: 00:11:58 executing program 5: 00:11:58 executing program 2: 00:11:58 executing program 3: 00:11:58 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x57df, 0x14d}, 0x3c) 00:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.283849][ T1075] INFO: task khugepaged:1082 blocked for more than 143 seconds. [ 217.296847][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 217.311208][ T1075] Not tainted 5.4.0-rc5-next-20191031 #0 [ 217.321661][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' 00:11:58 executing program 1: 00:11:58 executing program 5: [ 217.383614][ T1075] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 217.392439][ T1075] khugepaged D27840 1082 2 0x80004000 [ 217.392980][ T3998] kobject: 'loop2' (000000005f8aa7a0): kobject_uevent_env [ 217.413430][ T9922] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env 00:11:58 executing program 2: 00:11:58 executing program 3: [ 217.451335][ T9922] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.464721][ T1075] Call Trace: [ 217.468060][ T1075] __schedule+0x94a/0x1e70 [ 217.470636][ T3998] kobject: 'loop2' (000000005f8aa7a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 217.472485][ T1075] ? __sched_text_start+0x8/0x8 00:11:58 executing program 4: [ 217.525036][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 217.532226][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 217.538392][ T9918] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env 00:11:58 executing program 1: 00:11:58 executing program 5: [ 217.573757][ T1075] ? blk_insert_cloned_request+0x530/0x530 [ 217.586479][ T9918] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.604825][ T1075] ? _raw_spin_unlock_irq+0x23/0x80 00:11:58 executing program 3: 00:11:58 executing program 2: [ 217.624832][ T1075] ? __lock_page+0x3d9/0xab0 [ 217.630119][ T3998] kobject: 'loop0' (00000000308a2619): kobject_uevent_env [ 217.643581][ T1075] ? _raw_spin_unlock_irq+0x23/0x80 [ 217.663592][ T1075] schedule+0xdc/0x2b0 00:11:58 executing program 5: 00:11:58 executing program 4: [ 217.677957][ T3998] kobject: 'loop0' (00000000308a2619): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 217.690555][ T1075] io_schedule+0x1c/0x70 [ 217.707400][ T1075] __lock_page+0x422/0xab0 [ 217.719763][ T1075] ? wait_on_page_bit+0xa60/0xa60 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:59 executing program 1: [ 217.729820][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 217.753566][ T1075] ? page_cache_next_miss+0x340/0x340 [ 217.759002][ T1075] ? ___might_sleep+0x163/0x2c0 00:11:59 executing program 3: 00:11:59 executing program 2: [ 217.781250][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 217.792001][ T1075] ? __might_sleep+0x95/0x190 [ 217.806168][ T1075] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 217.823603][ T1075] ? mpage_process_page_bufs+0x780/0x780 00:11:59 executing program 4: [ 217.837549][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 217.847434][ T9940] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 217.859597][ T1075] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 217.874145][ T1075] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 217.882968][ T1075] ? __kmalloc_node+0xf/0x70 00:11:59 executing program 5: 00:11:59 executing program 1: 00:11:59 executing program 3: [ 217.892017][ T9940] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.892813][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' 00:11:59 executing program 2: [ 217.933050][ T1075] ext4_writepages+0x954/0x2e70 [ 217.941907][ T9936] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 217.953575][ T1075] ? get_page_from_freelist+0x21fb/0x4330 [ 217.960331][ T1075] ? find_held_lock+0x35/0x130 00:11:59 executing program 4: [ 217.975872][ T9936] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.986204][ T1075] ? get_page_from_freelist+0x21fb/0x4330 [ 217.991996][ T1075] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 218.005350][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 218.012559][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' 00:11:59 executing program 1: [ 218.042020][ T1075] ? 0xffffffff81000000 00:11:59 executing program 5: [ 218.069631][ T1075] ? mark_lock+0xc2/0x1220 [ 218.086030][ T1075] ? prep_new_page+0x19f/0x200 [ 218.090876][ T1075] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 218.105079][ T3998] kobject: 'loop2' (000000005f8aa7a0): kobject_uevent_env 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:59 executing program 3: 00:11:59 executing program 2: [ 218.133601][ T3998] kobject: 'loop2' (000000005f8aa7a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 218.146098][ T1075] ? find_held_lock+0x35/0x130 00:11:59 executing program 4: 00:11:59 executing program 5: 00:11:59 executing program 1: [ 218.175142][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 218.182347][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 218.194230][ T1075] ? wbc_attach_and_unlock_inode+0x515/0x920 [ 218.214829][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env 00:11:59 executing program 2: [ 218.234181][ T1075] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 218.239702][ T1075] do_writepages+0xfa/0x2a0 [ 218.245994][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 218.264342][ T1075] ? do_writepages+0xfa/0x2a0 00:11:59 executing program 3: 00:11:59 executing program 4: 00:11:59 executing program 5: [ 218.281466][ T1075] ? lock_downgrade+0x920/0x920 [ 218.296692][ T1075] ? page_writeback_cpu_online+0x20/0x20 [ 218.306636][ T9957] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 218.317221][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 218.329611][ T1075] ? __kasan_check_read+0x11/0x20 00:11:59 executing program 1: 00:11:59 executing program 2: [ 218.338355][ T9957] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 218.348233][ T1075] ? do_raw_spin_unlock+0x57/0x270 [ 218.353370][ T1075] ? _raw_spin_unlock+0x28/0x40 [ 218.353604][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 218.373725][ T1075] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.394038][ T9955] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 218.420055][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 218.421935][ T1075] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 218.445896][ T9955] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 218.453603][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 218.470632][ T1075] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 218.499664][ T1075] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 218.504999][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 218.521564][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 218.531147][ T1075] ? lockdep_hardirqs_on+0x421/0x5e0 [ 218.533811][ T3998] kobject: 'loop2' (000000005f8aa7a0): kobject_uevent_env [ 218.545396][ T1075] filemap_flush+0x24/0x30 00:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:11:59 executing program 3: 00:11:59 executing program 4: 00:11:59 executing program 5: 00:11:59 executing program 1: 00:11:59 executing program 2: [ 218.553932][ T3998] kobject: 'loop2' (000000005f8aa7a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 218.560960][ T1075] collapse_file+0x36b1/0x41a0 [ 218.598389][ T1075] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 218.601619][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 218.618178][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 218.631521][ T1075] ? khugepaged+0x21c0/0x4360 00:11:59 executing program 4: 00:11:59 executing program 3: 00:11:59 executing program 2: 00:11:59 executing program 5: 00:11:59 executing program 1: [ 218.649555][ T1075] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 218.662968][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 218.680401][ T1075] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 218.686720][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 218.691744][ T1075] ? khugepaged_find_target_node+0x142/0x180 [ 218.701811][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 218.713308][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 218.721350][ T1075] khugepaged+0x2da9/0x4360 [ 218.734194][ T1075] ? __kasan_check_read+0x11/0x20 [ 218.739444][ T1075] ? __lock_acquire+0x16f2/0x4a00 [ 218.749439][ T1075] ? collapse_pte_mapped_thp+0xbe0/0xbe0 00:12:00 executing program 4: [ 218.778167][ T1075] ? lock_downgrade+0x920/0x920 [ 218.788150][ T9975] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 218.803116][ T1075] ? finish_wait+0x260/0x260 [ 218.829487][ T3998] kobject: 'loop0' (00000000308a2619): kobject_uevent_env [ 218.838631][ T9975] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 218.848709][ T1075] ? lockdep_hardirqs_on+0x421/0x5e0 [ 218.866862][ T1075] ? trace_hardirqs_on+0x67/0x240 [ 218.871954][ T1075] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.877733][ T3998] kobject: 'loop0' (00000000308a2619): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 218.890428][ T9970] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 218.903166][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 218.903977][ T1075] ? __kthread_parkme+0x108/0x1c0 [ 218.913612][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 218.931059][ T1075] ? __kasan_check_read+0x11/0x20 [ 218.933619][ T9970] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 218.937514][ T1075] kthread+0x361/0x430 [ 218.948670][ T3998] kobject: 'loop2' (000000005f8aa7a0): kobject_uevent_env [ 218.955345][ T1075] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 218.962755][ T1075] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 218.973618][ T3998] kobject: 'loop2' (000000005f8aa7a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 218.976001][ T1075] ret_from_fork+0x24/0x30 [ 218.999091][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 218.999785][ T1075] [ 218.999785][ T1075] Showing all locks held in the system: [ 219.013077][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' 00:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:00 executing program 5: 00:12:00 executing program 3: 00:12:00 executing program 1: 00:12:00 executing program 4: 00:12:00 executing program 2: [ 219.029684][ T1075] 4 locks held by kworker/u4:0/7: [ 219.050232][ T1075] #0: ffff8880a8d9b528 ((wq_completion)writeback){+.+.}, at: process_one_work+0x88b/0x1740 [ 219.066765][ T1075] #1: ffff8880a988fdc0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 219.081088][ T1075] #2: ffff88809b7fc0d8 (&type->s_umount_key#32){++++}, at: trylock_super+0x22/0x110 [ 219.095000][ T1075] #3: ffff88809b7fe990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 00:12:00 executing program 2: 00:12:00 executing program 3: 00:12:00 executing program 5: 00:12:00 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000002c0)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 00:12:00 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1475], 0x5c3) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="00c6dccbf2786c249186131380f3a845f3e028fd365d8b64b9cf4cf6e03efc79cc09a9ebce2385c3132fc0a7d13bbd3e274bccfd7e7eaa1e4169d356c73dcf4b33417950d257477c4a22f6ed61ca42c929055f5a0f2eff4d9c270af6bfb22ff0d1aae1db309921f4ea3e5fd36ee1067b72272e7cf75212cd47541755f256e229cb3db9153accac2cdb81f8e59dff338aa6a3091a77d6a4c468faf33dcb9f8557fa2d5b971b9c82967fb9a65b03c50dd7148c84bd719fc11fa72bfe5e22e3407580e27ff6"], 0xc4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getdents(0xffffffffffffffff, &(0x7f0000000400)=""/119, 0x77) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x810, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) [ 219.126070][ T1075] 1 lock held by khungtaskd/1075: [ 219.145015][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 219.163629][ T1075] #0: ffffffff88faba40 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 219.185403][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 219.214794][ T1075] 1 lock held by khugepaged/1082: [ 219.219863][ T1075] #0: ffff88809b7fe990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 00:12:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(0x0, 0x0, 0x182) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x666d) sendfile(r2, r3, 0x0, 0xa195) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x57) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000001c0)=""/188, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) [ 219.230890][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 219.252211][ T9991] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 219.272681][ T9989] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 219.273612][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 219.286689][ T1075] 2 locks held by kworker/1:2/2851: [ 219.290042][ T9991] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 219.304861][ T9989] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 219.310720][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 219.322225][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 219.338067][ T1075] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 219.349406][ T1075] #1: ffff8880a042fdc0 ((work_completion)(&map->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 219.349563][ T9986] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 219.364860][ T1075] 3 locks held by udevd/3998: [ 219.372083][ T1075] 1 lock held by rsyslogd/8690: [ 219.378476][ T9986] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 219.389519][ T1075] #0: ffff88809c82ed60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 219.413612][ T1075] 2 locks held by getty/8780: [ 219.418639][ T1075] #0: ffff88809a104090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 219.425033][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 219.442642][ T1075] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 219.459368][ T26] audit: type=1800 audit(1572912720.716:32): pid=10001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16628 res=0 [ 219.487220][ T1075] 2 locks held by getty/8781: 00:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:12:00 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0xffffffff, 0xfdad) 00:12:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 219.490023][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 219.515718][ T1075] #0: ffff888093733090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 00:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x40000000) [ 219.568134][ T1075] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 219.571928][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 219.582440][ T26] audit: type=1804 audit(1572912720.746:33): pid=10001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148964870/syzkaller.xZJEUB/57/file0" dev="sda1" ino=16628 res=1 00:12:00 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 219.637182][ T1075] 2 locks held by getty/8782: [ 219.653607][T10011] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 219.661949][ T1075] #0: ffff88808c558090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 219.665186][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 219.673874][T10011] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 219.697680][ T1075] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 219.717591][ T26] audit: type=1804 audit(1572912720.946:34): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148964870/syzkaller.xZJEUB/57/file0" dev="sda1" ino=16628 res=1 [ 219.745392][ T1075] 2 locks held by getty/8783: [ 219.767310][ T1075] #0: ffff8880a4ad5090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 219.785121][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 219.790481][T10015] kobject: 'nfs_client' (0000000082824548): kobject_add_internal: parent: 'net', set: 'nfs' [ 219.795609][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 219.820709][T10009] kobject: 'kvm' (00000000fe7418a8): kobject_uevent_env [ 219.822042][ T1075] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 219.841581][ T1075] 2 locks held by getty/8784: [ 219.871522][T10009] kobject: 'kvm' (00000000fe7418a8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 219.875009][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 219.888685][T10015] kobject: 'nfs_client' (0000000082824548): kobject_uevent_env [ 219.907051][ T1075] #0: ffff88809bc32090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 219.920535][T10015] kobject: 'nfs_client' (0000000082824548): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 219.963320][ T1075] #1: ffffc90005f0d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 219.982977][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 220.012264][T10015] IPVS: ftp: loaded support on port[0] = 21 [ 220.013569][ T1075] 2 locks held by getty/8785: [ 220.044282][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env 00:12:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 220.058488][ T1075] #0: ffff88809aaf2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.079676][T10015] kobject: 'lo' (000000005e63054b): kobject_add_internal: parent: 'net', set: 'devices' [ 220.106574][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 220.118302][ T1075] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.137381][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 220.147107][T10015] kobject: 'lo' (000000005e63054b): kobject_uevent_env [ 220.148589][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 220.171730][ T1075] 2 locks held by getty/8786: [ 220.185982][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 220.186067][T10015] kobject: 'lo' (000000005e63054b): fill_kobj_path: path = '/devices/virtual/net/lo' [ 220.204987][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 220.216134][ T1075] #0: ffff88809acbd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.228742][ T3998] kobject: 'loop0' (00000000308a2619): kobject_uevent_env [ 220.236428][T10015] kobject: 'queues' (0000000091ef1fe0): kobject_add_internal: parent: 'lo', set: '' [ 220.250794][ T1075] #1: ffffc90005ef92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 220.280795][ T3998] kobject: 'loop0' (00000000308a2619): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 220.294620][T10015] kobject: 'queues' (0000000091ef1fe0): kobject_uevent_env [ 220.297615][ T1075] 2 locks held by syz-executor.0/8820: [ 220.332148][T10015] kobject: 'queues' (0000000091ef1fe0): kobject_uevent_env: filter function caused the event to drop! [ 220.343563][ T1075] #0: ffff888090a012f8 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1600 [ 220.351751][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 220.363012][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 220.385307][ T26] audit: type=1804 audit(1572912721.636:35): pid=10001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148964870/syzkaller.xZJEUB/57/file0" dev="sda1" ino=16628 res=1 [ 220.388062][ T1075] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 220.412759][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 220.419160][T10015] kobject: 'rx-0' (0000000096193bad): kobject_add_internal: parent: 'queues', set: 'queues' [ 220.419240][T10015] kobject: 'rx-0' (0000000096193bad): kobject_uevent_env [ 220.419277][T10015] kobject: 'rx-0' (0000000096193bad): fill_kobj_path: path = '/devices/virtual/net/lo/queues/rx-0' [ 220.419386][T10015] kobject: 'tx-0' (00000000428ecfe5): kobject_add_internal: parent: 'queues', set: 'queues' [ 220.448312][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 220.462401][ T1075] 2 locks held by syz-executor.1/9987: [ 220.480967][ T26] audit: type=1800 audit(1572912721.736:36): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16628 res=0 [ 220.499846][ T1075] #0: ffff8880909fe2b8 (&bdev->bd_mutex){+.+.}, at: __blkdev_put+0xbb/0x810 [ 220.501147][T10015] kobject: 'tx-0' (00000000428ecfe5): kobject_uevent_env [ 220.518972][ T1075] #1: ffffffff89520dc0 (loop_ctl_mutex){+.+.}, at: lo_release+0x1f/0x200 [ 220.519043][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env 00:12:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(0x0, 0x0, 0x182) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x666d) sendfile(r2, r3, 0x0, 0xa195) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x57) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000001c0)=""/188, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) [ 220.531680][ T1075] 1 lock held by syz-executor.1/9991: [ 220.542311][ T1075] #0: ffff88809b7fc0d8 (&type->s_umount_key#32){++++}, at: do_mount+0xec2/0x1b50 [ 220.558935][ T1075] 1 lock held by syz-executor.4/9995: [ 220.566653][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 220.566832][ T1075] #0: ffff888090a012f8 (&bdev->bd_mutex){+.+.}, at: blkdev_put+0x34/0x560 [ 220.579942][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 220.593365][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 220.601362][T10024] kobject: 'nfs_client' (000000005e791430): kobject_add_internal: parent: 'net', set: 'nfs' [ 220.605770][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 220.622283][ T3998] kobject: 'loop3' (000000006dd9ccb4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 220.625090][ T1075] 4 locks held by syz-executor.2/10014: [ 220.634655][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 220.645916][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 220.647531][T10015] kobject: 'tx-0' (00000000428ecfe5): fill_kobj_path: path = '/devices/virtual/net/lo/queues/tx-0' [ 220.658147][ T3998] kobject: 'loop5' (0000000048bdaa2d): kobject_uevent_env [ 220.674573][T10024] kobject: 'nfs_client' (000000005e791430): kobject_uevent_env [ 220.676157][ T1075] #0: ffff8880a402a360 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 220.682952][T10024] kobject: 'nfs_client' (000000005e791430): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 220.698526][ T1075] #1: ffff88809b7fc428 (sb_writers#3){.+.+}, at: vfs_write+0x485/0x5d0 [ 220.701799][ T3998] kobject: 'loop5' (0000000048bdaa2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 220.711447][ T1075] #2: ffff88805a963548 (&(&(&sig->stats_lock)->lock)->rlock){....}, at: release_task+0x4c1/0x15a0 00:12:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) [ 220.730690][ T1075] #3: ffff88805a963510 (&(&sig->stats_lock)->seqcount){....}, at: do_exit+0x14cc/0x2e60 [ 220.737443][ T3998] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 220.740774][ T1075] 2 locks held by syz-executor.3/10015: [ 220.753721][ T1075] 1 lock held by syz-executor.3/10023: [ 220.763991][ T1075] #0: ffffffff899b90e0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 220.769394][T10015] kobject: 'tunl0' (00000000fac77854): kobject_add_internal: parent: 'net', set: 'devices' [ 220.776725][ T1075] 1 lock held by syz-executor.3/10024: [ 220.782452][ T3998] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 220.790482][ T1075] [ 220.801045][ T1075] ============================================= [ 220.801045][ T1075] [ 220.804743][T10015] kobject: 'tunl0' (00000000fac77854): kobject_uevent_env [ 220.810135][ T1075] NMI backtrace for cpu 0 [ 220.821076][ T1075] CPU: 0 PID: 1075 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 220.829668][ T1075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.839729][ T1075] Call Trace: [ 220.843049][ T1075] dump_stack+0x172/0x1f0 [ 220.847388][ T1075] nmi_cpu_backtrace.cold+0x70/0xb2 [ 220.852588][ T1075] ? vprintk_func+0x86/0x189 [ 220.857175][ T1075] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 220.862878][ T1075] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 220.868850][ T1075] arch_trigger_cpumask_backtrace+0x14/0x20 [ 220.874813][ T1075] watchdog+0xc8f/0x1350 [ 220.879044][ T1075] kthread+0x361/0x430 [ 220.883097][ T1075] ? reset_hung_task_detector+0x30/0x30 [ 220.888624][ T1075] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 220.894415][ T1075] ret_from_fork+0x24/0x30 [ 220.899147][ T1075] Sending NMI from CPU 0 to CPUs 1: [ 220.902531][ T3998] kobject: 'loop0' (00000000308a2619): kobject_uevent_env [ 220.905018][ C1] NMI backtrace for cpu 1 [ 220.905023][ C1] CPU: 1 PID: 3998 Comm: udevd Not tainted 5.4.0-rc5-next-20191031 #0 [ 220.905028][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.905032][ C1] RIP: 0010:run_timer_softirq+0x5fb/0x1790 [ 220.905042][ C1] Code: 85 db 48 89 1a 48 89 95 e8 fe ff ff 74 26 e8 3c e2 0f 00 48 8d 7b 08 48 8b 95 e8 fe ff ff 48 89 f9 48 c1 e9 03 42 80 3c 39 00 <0f> 85 cc 0e 00 00 48 89 53 08 e8 16 e2 0f 00 4c 89 e8 48 c1 e8 03 [ 220.905045][ C1] RSP: 0018:ffff8880ae909de8 EFLAGS: 00000046 [ 220.905053][ C1] RAX: ffff8880961b85c0 RBX: ffff8880622a1558 RCX: 1ffff1100c4542ac [ 220.905057][ C1] RDX: ffff8880ae909e60 RSI: ffffffff81638354 RDI: ffff8880622a1560 [ 220.905062][ C1] RBP: ffff8880ae909f08 R08: ffff8880961b85c0 R09: ffffed1015d26b7d [ 220.905067][ C1] R10: ffffed1015d26b7c R11: ffff8880ae935be3 R12: ffff8880a98afd20 [ 220.905071][ C1] R13: ffff8880a98afd28 R14: ffff8880ae924c40 R15: dffffc0000000000 [ 220.905076][ C1] FS: 00007f01430c27a0(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 220.905080][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.905084][ C1] CR2: 00007fa547b30db8 CR3: 000000009616b000 CR4: 00000000001406e0 [ 220.905089][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.905093][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.905095][ C1] Call Trace: [ 220.905097][ C1] [ 220.905100][ C1] ? add_timer+0x930/0x930 [ 220.905104][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 220.905107][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 220.905111][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 220.905114][ C1] ? trace_hardirqs_on+0x67/0x240 [ 220.905117][ C1] __do_softirq+0x262/0x98c [ 220.905121][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 220.905123][ C1] irq_exit+0x19b/0x1e0 [ 220.905127][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 220.905130][ C1] apic_timer_interrupt+0xf/0x20 [ 220.905132][ C1] [ 220.905136][ C1] RIP: 0010:vprintk_emit+0x5da/0x700 [ 220.905146][ C1] Code: 00 48 b8 00 00 00 00 00 fc ff df 41 80 3c 06 00 0f 85 f8 00 00 00 48 83 3d a2 3d 96 07 00 74 6a e8 4b 81 16 00 48 89 df 57 9d <0f> 1f 44 00 00 e9 06 ff ff ff e8 37 81 16 00 49 c1 ee 03 e8 7e 01 [ 220.905149][ C1] RSP: 0018:ffff8880961c79f0 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 220.905157][ C1] RAX: ffff8880961b85c0 RBX: 0000000000000293 RCX: 0000000000000007 [ 220.905161][ C1] RDX: 0000000000000000 RSI: ffffffff815ce445 RDI: 0000000000000293 [ 220.905166][ C1] RBP: ffff8880961c7a38 R08: 1ffffffff14f3d3c R09: fffffbfff14f3d3d [ 220.905171][ C1] R10: fffffbfff14f3d3c R11: ffffffff8a79e9e7 R12: 0000000000000037 [ 220.905175][ C1] R13: 0000000000000200 R14: 1ffffffff11e643c R15: ffff8880a7964300 [ 220.905178][ C1] ? vprintk_emit+0x5d5/0x700 [ 220.905181][ C1] vprintk_default+0x28/0x30 [ 220.905184][ C1] vprintk_func+0x7e/0x189 [ 220.905186][ C1] printk+0xba/0xed [ 220.905190][ C1] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 220.905192][ C1] ? mark_lock+0xc2/0x1220 [ 220.905196][ C1] ? __kasan_check_read+0x11/0x20 [ 220.905199][ C1] kobject_uevent_env+0xe2/0x1023 [ 220.905202][ C1] kobject_synth_uevent.cold+0xa0/0x10a [ 220.905205][ C1] ? uevent_net_init+0x330/0x330 [ 220.905208][ C1] uevent_store+0x25/0x60 [ 220.905211][ C1] ? device_create_release+0x20/0x20 [ 220.905214][ C1] dev_attr_store+0x57/0x80 [ 220.905218][ C1] ? component_bind_all.cold+0x12b/0x12b [ 220.905221][ C1] sysfs_kf_write+0x116/0x170 [ 220.905224][ C1] ? sysfs_file_ops+0x1e0/0x1e0 [ 220.905227][ C1] kernfs_fop_write+0x270/0x4a0 [ 220.905230][ C1] __vfs_write+0x8a/0x110 [ 220.905233][ C1] ? kernfs_fop_open+0xd80/0xd80 [ 220.905236][ C1] vfs_write+0x268/0x5d0 [ 220.905238][ C1] ksys_write+0x14f/0x290 [ 220.905242][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 220.905245][ C1] ? do_syscall_64+0x26/0x760 [ 220.905248][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.905251][ C1] ? do_syscall_64+0x26/0x760 [ 220.905254][ C1] __x64_sys_write+0x73/0xb0 [ 220.905257][ C1] do_syscall_64+0xfa/0x760 [ 220.905261][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.905264][ C1] RIP: 0033:0x7f01427ca370 [ 220.905273][ C1] Code: 73 01 c3 48 8b 0d c8 4a 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 85 a2 2b 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 0e 8a 01 00 48 89 04 24 [ 220.905277][ C1] RSP: 002b:00007ffe295b6ad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.905284][ C1] RAX: ffffffffffffffda RBX: 0000000001964010 RCX: 00007f01427ca370 [ 220.905289][ C1] RDX: 0000000000000006 RSI: 000000000041f4f9 RDI: 000000000000000b [ 220.905293][ C1] RBP: 00000000019640f0 R08: 000000000041f4f1 R09: 00007f01428207d0 [ 220.905297][ C1] R10: 7269762f73656369 R11: 0000000000000246 R12: 000000000000000b [ 220.905302][ C1] R13: 0000000000000190 R14: 0000000001963e80 R15: 000000000194b250 [ 220.912858][T10024] IPVS: ftp: loaded support on port[0] = 21 [ 220.922421][ T3998] kobject: 'loop0' (00000000308a2619): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 220.933260][T10015] kobject: 'tunl0' (00000000fac77854): fill_kobj_path: path = '/devices/virtual/net/tunl0' [ 220.942552][ T3998] kobject: 'loop4' (00000000be1b1bb9): kobject_uevent_env [ 220.967674][T10015] kobject: 'queues' (000000006d0aed13): kobject_add_internal: parent: 'tunl0', set: '' [ 220.986040][ T3998] kobject: 'loop4' (00000000be1b1bb9): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 220.993368][T10015] kobject: 'queues' (000000006d0aed13): kobject_uevent_env [ 221.010661][ T3998] kobject: 'loop3' (000000006dd9ccb4): kobject_uevent_env [ 221.018081][T10026] kobject: 'loop1' (00000000890d0669): kobject_uevent_env [ 221.028449][ T1075] Kernel panic - not syncing: hung_task: blocked tasks [ 221.032212][T10026] kobject: 'loop1' (00000000890d0669): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 221.040049][ T1075] CPU: 1 PID: 1075 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 221.040058][ T1075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.040062][ T1075] Call Trace: [ 221.040092][ T1075] dump_stack+0x172/0x1f0 [ 221.040108][ T1075] panic+0x2e3/0x75c [ 221.040119][ T1075] ? add_taint.cold+0x16/0x16 [ 221.040135][ T1075] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 221.040153][ T1075] ? ___preempt_schedule+0x16/0x18 [ 221.040167][ T1075] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 221.040178][ T1075] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 221.040189][ T1075] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 221.040201][ T1075] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 221.040218][ T1075] watchdog+0xca0/0x1350 [ 221.040239][ T1075] kthread+0x361/0x430 [ 221.040252][ T1075] ? reset_hung_task_detector+0x30/0x30 [ 221.040264][ T1075] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 221.040278][ T1075] ret_from_fork+0x24/0x30 [ 221.050283][ T1075] Kernel Offset: disabled [ 221.584003][ T1075] Rebooting in 86400 seconds..