Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2020/03/23 06:15:21 fuzzer started 2020/03/23 06:15:22 dialing manager at 10.128.0.105:34421 2020/03/23 06:15:23 syscalls: 2955 2020/03/23 06:15:23 code coverage: enabled 2020/03/23 06:15:23 comparison tracing: enabled 2020/03/23 06:15:23 extra coverage: enabled 2020/03/23 06:15:23 setuid sandbox: enabled 2020/03/23 06:15:23 namespace sandbox: enabled 2020/03/23 06:15:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/23 06:15:23 fault injection: enabled 2020/03/23 06:15:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/23 06:15:23 net packet injection: enabled 2020/03/23 06:15:23 net device setup: enabled 2020/03/23 06:15:23 concurrency sanitizer: enabled 2020/03/23 06:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.390802][ T7712] KCSAN: could not find function: '_find_next_bit' [ 62.920866][ T7712] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/23 06:15:30 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'snd_seq_prioq_cell_out' '__remove_assoc_queue' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'do_syslog' 'pcpu_alloc' 'generic_write_end' '_find_next_bit' 'copy_process' 'page_counter_charge' 'audit_log_start' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'shmem_getpage_gfp' 'ext4_write_end' 'ext4_writepages' '__find_get_block' 'do_exit' 'find_get_pages_range_tag' 'ep_poll' 'blk_mq_get_request' 'run_timer_softirq' '__wb_update_bandwidth' 'xas_clear_mark' 'generic_fillattr' '__snd_rawmidi_transmit_ack' 'lruvec_lru_size' 'shmem_file_read_iter' 'echo_char' 'ext4_mb_good_group' 'copyout' 'wbt_inflight_cb' 'timer_clear_idle' 'watchdog' 'blk_mq_free_request' 'ext4_set_iomap' 'n_tty_receive_buf_common' 'dec_zone_page_state' 'xas_find_marked' 'generic_file_read_iter' 'add_timer' 'ext4_has_free_clusters' 'pipe_double_lock' '__process_echoes' 'balance_dirty_pages' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'snd_timer_pause' 'filemap_fault' 'vfs_unlink' 'find_group_orlov' 'file_update_time' '__ext4_new_inode' 'atime_needs_update' 'futex_wait_queue_me' 'dd_has_work' 'alloc_empty_file' 'dput' 'ktime_get_real_seconds' 'mod_timer' 'wbt_issue' 'commit_echoes' 'get_cpu_iowait_time_us' 'tick_sched_do_timer' 'poll_schedule_timeout' 'kauditd_thread' 'list_lru_count_one' 'page_counter_try_charge' 06:18:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400ffff00007d2583270696f60037d7963b5dc2059e4e49315cbdc450"], 0x6) 06:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/13) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x800000000000053, 0x0, 0x21, 0x7, @scatter={0x0, 0x0, 0x0}, &(0x7f00000002c0)="fbbc7bd7fc8ddc11863f618f6e0c740afdbfe0832d56c3e92d7ff8b20efe286e8d", 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x80800) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000480)="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", 0x24f, r2) keyctl$setperm(0x5, 0x0, 0x120) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f00000001c0)) inotify_add_watch(r3, 0x0, 0xa4000960) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) [ 239.602394][ T7717] IPVS: ftp: loaded support on port[0] = 21 [ 239.680004][ T7717] chnl_net:caif_netlink_parms(): no params data found [ 239.786326][ T7717] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.789357][ T7722] IPVS: ftp: loaded support on port[0] = 21 [ 239.807592][ T7717] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.815164][ T7717] device bridge_slave_0 entered promiscuous mode [ 239.830310][ T7717] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.837756][ T7717] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.845356][ T7717] device bridge_slave_1 entered promiscuous mode [ 239.865958][ T7717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.879444][ T7717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.916752][ T7717] team0: Port device team_slave_0 added [ 239.938074][ T7717] team0: Port device team_slave_1 added [ 239.958357][ T7717] batman_adv: batadv0: Adding interface: batadv_slave_0 06:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x448, 0x2, [@TCA_TCINDEX_POLICE={0x444, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x2000, 0x8}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x6]}]}]}}]}, 0x478}}, 0x0) [ 239.965333][ T7717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.992304][ T7717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.042153][ T7717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.057135][ T7717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.097125][ T7717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.123021][ T7726] IPVS: ftp: loaded support on port[0] = 21 [ 240.129071][ T7722] chnl_net:caif_netlink_parms(): no params data found 06:18:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0xd}, 0x40) [ 240.249161][ T7717] device hsr_slave_0 entered promiscuous mode [ 240.307379][ T7717] device hsr_slave_1 entered promiscuous mode [ 240.405756][ T7728] IPVS: ftp: loaded support on port[0] = 21 06:18:28 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 240.556694][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.578405][ T7722] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.586158][ T7722] device bridge_slave_0 entered promiscuous mode [ 240.622586][ T7722] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.637370][ T7722] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.644945][ T7722] device bridge_slave_1 entered promiscuous mode [ 240.694652][ T7726] chnl_net:caif_netlink_parms(): no params data found [ 240.725257][ T7734] IPVS: ftp: loaded support on port[0] = 21 [ 240.732433][ T7722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:18:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300ffff00007d2583270696f60037d7963b5dc2059e4e49315cbdc450"], 0x6) [ 240.785040][ T7722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.805463][ T7728] chnl_net:caif_netlink_parms(): no params data found [ 240.839312][ T7717] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 240.881176][ T7717] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 240.930611][ T7717] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.016385][ T7717] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 241.019887][ T7737] IPVS: ftp: loaded support on port[0] = 21 [ 241.084670][ T7722] team0: Port device team_slave_0 added [ 241.110228][ T7722] team0: Port device team_slave_1 added [ 241.152419][ T7722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.161487][ T7722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.187742][ T7722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.200904][ T7722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.208575][ T7722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.236100][ T7722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.288741][ T7726] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.295864][ T7726] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.305340][ T7726] device bridge_slave_0 entered promiscuous mode [ 241.312613][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.319710][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.327944][ T7728] device bridge_slave_0 entered promiscuous mode [ 241.349172][ T7734] chnl_net:caif_netlink_parms(): no params data found [ 241.360496][ T7726] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.367660][ T7726] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.375207][ T7726] device bridge_slave_1 entered promiscuous mode [ 241.382021][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.389122][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.396537][ T7728] device bridge_slave_1 entered promiscuous mode [ 241.439081][ T7722] device hsr_slave_0 entered promiscuous mode [ 241.497402][ T7722] device hsr_slave_1 entered promiscuous mode [ 241.537158][ T7722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.544760][ T7722] Cannot create hsr debugfs directory [ 241.590245][ T7728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.617166][ T7726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.628219][ T7726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.644352][ T7728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.669444][ T7737] chnl_net:caif_netlink_parms(): no params data found [ 241.700958][ T7726] team0: Port device team_slave_0 added [ 241.717398][ T7728] team0: Port device team_slave_0 added [ 241.724818][ T7728] team0: Port device team_slave_1 added [ 241.738189][ T7726] team0: Port device team_slave_1 added [ 241.744072][ T7734] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.751392][ T7734] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.759408][ T7734] device bridge_slave_0 entered promiscuous mode [ 241.767570][ T7734] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.774725][ T7734] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.782340][ T7734] device bridge_slave_1 entered promiscuous mode [ 241.813102][ T7734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.835438][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.842486][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.868774][ T7726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.885315][ T7717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.892891][ T7728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.901412][ T7728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.927395][ T7728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.939537][ T7728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.946472][ T7728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.972361][ T7728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.986564][ T7734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.000348][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.007519][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.033581][ T7726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.073781][ T7734] team0: Port device team_slave_0 added [ 242.129316][ T7728] device hsr_slave_0 entered promiscuous mode [ 242.187381][ T7728] device hsr_slave_1 entered promiscuous mode [ 242.227168][ T7728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.234738][ T7728] Cannot create hsr debugfs directory [ 242.278835][ T7726] device hsr_slave_0 entered promiscuous mode [ 242.327371][ T7726] device hsr_slave_1 entered promiscuous mode [ 242.367155][ T7726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.374733][ T7726] Cannot create hsr debugfs directory [ 242.385144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.395082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.403809][ T7734] team0: Port device team_slave_1 added [ 242.428428][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.435476][ T7737] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.445038][ T7737] device bridge_slave_0 entered promiscuous mode [ 242.454969][ T7734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.462689][ T7734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.488729][ T7734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.505701][ T7717] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.514115][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.521382][ T7737] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.529407][ T7737] device bridge_slave_1 entered promiscuous mode [ 242.536244][ T7734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.543682][ T7734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.569858][ T7734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.611383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.619967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.628624][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.635675][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.643576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.652266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.660759][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.667796][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.677006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.705085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.716468][ T7737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.769216][ T7734] device hsr_slave_0 entered promiscuous mode [ 242.827574][ T7734] device hsr_slave_1 entered promiscuous mode [ 242.867173][ T7734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.874752][ T7734] Cannot create hsr debugfs directory [ 242.888042][ T7737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.899274][ T7722] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.960011][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.969004][ T7722] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.043482][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.054820][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.063506][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.071761][ T7722] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.129434][ T7722] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.170280][ T7726] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.209748][ T7726] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.249738][ T7737] team0: Port device team_slave_0 added [ 243.255508][ T7726] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.311079][ T7726] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.391635][ T7737] team0: Port device team_slave_1 added [ 243.408145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.416588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.434461][ T7717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.444909][ T7717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.457804][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.466235][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.476012][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.484455][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.510936][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.518717][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.544868][ T7737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.557546][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.564506][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.590558][ T7737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.601778][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.616642][ T7728] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.671480][ T7728] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.739625][ T7728] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.802288][ T7728] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.856836][ T7717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.910259][ T7737] device hsr_slave_0 entered promiscuous mode [ 243.947514][ T7737] device hsr_slave_1 entered promiscuous mode [ 243.987209][ T7737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.994781][ T7737] Cannot create hsr debugfs directory [ 244.009742][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.017492][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.075377][ T7734] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.135702][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.144346][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.155104][ T7734] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.206745][ T7717] device veth0_vlan entered promiscuous mode [ 244.230234][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.238358][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.246618][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.256093][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.264270][ T7734] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.325762][ T7717] device veth1_vlan entered promiscuous mode [ 244.332929][ T7737] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.390655][ T7737] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.451722][ T7734] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.536488][ T7737] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.572119][ T7737] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.631690][ T7722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.655609][ T7726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.686187][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.694271][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.702354][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.710863][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.724596][ T7728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.733944][ T7717] device veth0_macvtap entered promiscuous mode [ 244.745188][ T7722] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.760239][ T7717] device veth1_macvtap entered promiscuous mode [ 244.767763][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.775663][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.784659][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.792375][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.799983][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.807586][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.836825][ T7728] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.846415][ T7726] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.853694][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.861484][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.889558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.900398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.908667][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.915688][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.924014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.932613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.941106][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.948124][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.955714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.964656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.973235][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.980280][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.988067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.996567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.004918][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.011943][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.026292][ T7734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.050842][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.059116][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.066984][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.074994][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.084297][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.093187][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.101793][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.108889][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.116447][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.125086][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.133556][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.140597][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.148599][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.157537][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.166494][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.186357][ T7734] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.203885][ T7737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.225024][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.234068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.242998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.251896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.259619][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.267420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.275819][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.284413][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.293017][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.301680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.310377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.319142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.328157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.336631][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.345205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.353766][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.362199][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.370314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.378489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.400030][ T7717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.414207][ T7728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.424832][ T7728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.436193][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.445084][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.453461][ T7746] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.460562][ T7746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.468529][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.476704][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.485289][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.493850][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.502595][ T7746] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.509638][ T7746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.517821][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.525958][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.534296][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.543264][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.551973][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.560931][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.568889][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.585167][ T7722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.596302][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.609385][ T7717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.627418][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.635901][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.646287][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.654756][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.663051][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.671244][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.679232][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.687455][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.695594][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.704331][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.713300][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.721191][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.728782][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.737837][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.746340][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.757447][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.766179][ T7726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.789445][ T7728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.800000][ T7737] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.817762][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.826166][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.835127][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.842725][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.850171][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.858460][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.866522][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.874950][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.885336][ T7734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.915846][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.925522][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.936456][ T7746] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.943509][ T7746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.951751][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.960175][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.968496][ T7746] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.975507][ T7746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.983505][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.991119][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.002262][ T7726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.024166][ T7734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.033739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.043106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.052318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.060308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.068206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.075676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.091877][ T7722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.108065][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.116878][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.125993][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.147501][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.155524][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.167045][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.187218][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.195896][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.225985][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.237610][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.246191][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.254453][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.262830][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.271167][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.279921][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.301878][ T7728] device veth0_vlan entered promiscuous mode [ 246.323199][ T7726] device veth0_vlan entered promiscuous mode [ 246.333051][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.342154][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.351553][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.360132][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.368866][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.377238][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.385884][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.394065][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.401796][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.409585][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.425579][ T7728] device veth1_vlan entered promiscuous mode [ 246.446724][ T7726] device veth1_vlan entered promiscuous mode [ 246.476746][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.484843][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.492985][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.501020][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.509865][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.538122][ T7722] device veth0_vlan entered promiscuous mode [ 246.550124][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.558124][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.565659][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.573555][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.581633][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.590483][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.598565][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.609650][ T7737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.625823][ T7722] device veth1_vlan entered promiscuous mode [ 246.641216][ T7734] device veth0_vlan entered promiscuous mode [ 246.649655][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.658891][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.666764][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.675644][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.683438][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.691359][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.700080][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.711086][ T7728] device veth0_macvtap entered promiscuous mode [ 246.722360][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.730838][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.739792][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.755541][ T7734] device veth1_vlan entered promiscuous mode [ 246.770295][ T7728] device veth1_macvtap entered promiscuous mode [ 246.786249][ T7726] device veth0_macvtap entered promiscuous mode [ 246.822117][ T7726] device veth1_macvtap entered promiscuous mode [ 246.836185][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:18:34 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x10000, &(0x7f0000000040)) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') [ 246.864662][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.874887][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.883691][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.903122][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:18:34 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001f40)=ANY=[@ANYRESOCT], 0x17}}, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 246.925379][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.943040][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.971299][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.990547][ T7722] device veth0_macvtap entered promiscuous mode [ 247.011196][ T7728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:18:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x609, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="c5f03cb6ce889ee2b391c58829857795"}]}, 0x2c}}, 0x0) [ 247.023855][ T7728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.035267][ T7728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.058414][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.067823][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.076368][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.085974][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.095302][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.130818][ T7722] device veth1_macvtap entered promiscuous mode [ 247.141692][ T7728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.153461][ T7728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.164482][ T7728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.171959][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.184103][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.195187][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.206031][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.216949][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.229885][ T7734] device veth0_macvtap entered promiscuous mode 06:18:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15d, 0x0, &(0x7f00000002c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 247.257342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.265861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.277334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.285926][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.294750][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.303453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.312174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.320714][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.336782][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:18:35 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x10000, &(0x7f0000000040)) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x5}, 0x7fffffff}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') [ 247.352040][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.362501][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.373993][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.398385][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_1 06:18:35 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000200), 0x2000000000000223, 0x0) [ 247.412852][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.424753][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.434902][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.460066][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.469968][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.487431][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.498719][ T7722] batman_adv: batadv0: Interface activated: batadv_slave_0 06:18:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) [ 247.508736][ T7737] device veth0_vlan entered promiscuous mode [ 247.519867][ T7734] device veth1_macvtap entered promiscuous mode [ 247.558149][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.566375][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.575877][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.588690][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.599735][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.608450][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.617358][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.625891][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.648978][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.663298][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.673602][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.686665][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.696835][ T7722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.707314][ T7722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.718342][ T7722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.732929][ T7737] device veth1_vlan entered promiscuous mode [ 247.747780][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.755847][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.767949][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.803102][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.821679][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.843080][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.853721][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.864375][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.875092][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.885108][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.895834][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.907608][ T7734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.924541][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.933822][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.949973][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.964148][ T7737] device veth0_macvtap entered promiscuous mode [ 247.975161][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.984105][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.001273][ T7746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.012938][ T7737] device veth1_macvtap entered promiscuous mode [ 248.020863][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.031459][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.041758][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.052266][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.062320][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.072871][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.082823][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.093248][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.104157][ T7734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.115542][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.123929][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.132952][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.162785][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.175939][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.186242][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.197118][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.206934][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.218123][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.228248][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.239119][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.248962][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.259428][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.270502][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.278353][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.287007][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.305656][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.316356][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.326506][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.337532][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.356896][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.368105][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.378348][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.388814][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.398754][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.409286][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.420505][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.445993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.455838][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.790778][ C1] sd 0:0:1:0: [sg0] tag#2135 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 248.801283][ C1] sd 0:0:1:0: [sg0] tag#2135 CDB: opcode=0xfb (vendor) [ 248.808175][ C1] sd 0:0:1:0: [sg0] tag#2135 CDB[00]: fb bc 7b d7 fc 8d dc 11 86 3f 61 8f 6e 0c 74 0a [ 248.817828][ C1] sd 0:0:1:0: [sg0] tag#2135 CDB[10]: fd bf e0 83 2d 56 c3 e9 2d 7f f8 b2 0e fe 28 6e [ 248.827392][ C1] sd 0:0:1:0: [sg0] tag#2135 CDB[20]: 8d 06:18:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/13) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x800000000000053, 0x0, 0x21, 0x7, @scatter={0x0, 0x0, 0x0}, &(0x7f00000002c0)="fbbc7bd7fc8ddc11863f618f6e0c740afdbfe0832d56c3e92d7ff8b20efe286e8d", 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x80800) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000480)="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", 0x24f, r2) keyctl$setperm(0x5, 0x0, 0x120) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f00000001c0)) inotify_add_watch(r3, 0x0, 0xa4000960) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) 06:18:36 executing program 0: add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000001000)={'syz', 0x2}, &(0x7f0000001000)="1c", 0x1, 0xfffffffffffffffc) 06:18:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) [ 248.999283][ C0] sd 0:0:1:0: [sg0] tag#2136 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 249.009674][ C0] sd 0:0:1:0: [sg0] tag#2136 CDB: opcode=0xfb (vendor) [ 249.016535][ C0] sd 0:0:1:0: [sg0] tag#2136 CDB[00]: fb bc 7b d7 fc 8d dc 11 86 3f 61 8f 6e 0c 74 0a [ 249.026112][ C0] sd 0:0:1:0: [sg0] tag#2136 CDB[10]: fd bf e0 83 2d 56 c3 e9 2d 7f f8 b2 0e fe 28 6e [ 249.035671][ C0] sd 0:0:1:0: [sg0] tag#2136 CDB[20]: 8d 06:18:36 executing program 4: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f494191cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) [ 249.197059][ C1] hrtimer: interrupt took 22845 ns 06:18:37 executing program 5: add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed2684e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 06:18:37 executing program 2: add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 06:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/13) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x800000000000053, 0x0, 0x21, 0x7, @scatter={0x0, 0x0, 0x0}, &(0x7f00000002c0)="fbbc7bd7fc8ddc11863f618f6e0c740afdbfe0832d56c3e92d7ff8b20efe286e8d", 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x80800) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000480)="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", 0x24f, r2) keyctl$setperm(0x5, 0x0, 0x120) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f00000001c0)) inotify_add_watch(r3, 0x0, 0xa4000960) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) 06:18:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15c, 0x0, &(0x7f00000002c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:18:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15b, 0x0, &(0x7f00000002c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:18:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "959640", 0x10, 0x21, 0x0, @remote, @loopback, {[], {{0x4e23, 0x4e21, 0x4, 0x1, 0xf, 0x0, 0x0, 0x1, 0x0, "a879b2", 0x6, "445b0e"}}}}}}, 0x42) 06:18:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x132, 0x0, &(0x7f00000002c0)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:18:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x0) 06:18:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 249.392188][ C1] sd 0:0:1:0: [sg0] tag#2137 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 249.402607][ C1] sd 0:0:1:0: [sg0] tag#2137 CDB: opcode=0xfb (vendor) [ 249.409579][ C1] sd 0:0:1:0: [sg0] tag#2137 CDB[00]: fb bc 7b d7 fc 8d dc 11 86 3f 61 8f 6e 0c 74 0a [ 249.419149][ C1] sd 0:0:1:0: [sg0] tag#2137 CDB[10]: fd bf e0 83 2d 56 c3 e9 2d 7f f8 b2 0e fe 28 6e [ 249.428731][ C1] sd 0:0:1:0: [sg0] tag#2137 CDB[20]: 8d 06:18:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000180)) 06:18:37 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x80008002, 0x28ae) open$dir(&(0x7f0000000080)='./bus\x00', 0x420, 0x0) 06:18:37 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) 06:18:37 executing program 0: add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f494191cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 06:18:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, &(0x7f0000000440)="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"/323}, 0x40) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:18:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000007060501ff0000fffdffbf2ef6ff04600c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 06:18:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 06:18:37 executing program 5: [ 249.989427][ T8018] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 250.003053][ T8018] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.048748][ T8018] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:18:38 executing program 3: 06:18:38 executing program 4: 06:18:38 executing program 0: 06:18:38 executing program 5: 06:18:38 executing program 1: 06:18:38 executing program 0: 06:18:38 executing program 5: 06:18:38 executing program 1: 06:18:38 executing program 4: 06:18:38 executing program 2: 06:18:38 executing program 3: 06:18:38 executing program 5: 06:18:38 executing program 4: 06:18:38 executing program 1: 06:18:38 executing program 0: 06:18:38 executing program 5: 06:18:38 executing program 3: 06:18:38 executing program 0: 06:18:38 executing program 1: 06:18:38 executing program 4: 06:18:38 executing program 2: 06:18:38 executing program 1: 06:18:38 executing program 3: 06:18:38 executing program 5: 06:18:38 executing program 4: 06:18:38 executing program 0: 06:18:38 executing program 2: 06:18:39 executing program 3: 06:18:39 executing program 5: 06:18:39 executing program 1: 06:18:39 executing program 4: 06:18:39 executing program 2: 06:18:39 executing program 3: 06:18:39 executing program 5: 06:18:39 executing program 0: 06:18:39 executing program 1: 06:18:39 executing program 4: 06:18:39 executing program 2: 06:18:39 executing program 3: 06:18:39 executing program 5: 06:18:39 executing program 1: 06:18:39 executing program 0: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 06:18:39 executing program 4: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 06:18:39 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 06:18:39 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) chmod(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 06:18:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:18:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="d651311e022196b0578901008000000000003a918faff6917de42a790df1c3b934f1275e5d1445295b1b2b615924fd44132f6832485b7529e212e4d4c87b9d4cae1fd957e8e00949315bc06ffc226279731e0aa65e5f6d3050740e93109634237317c81057ef47e08c490890399ecc2ed79ed38c7309b75e1cf2075506009e030d14f98f66c6a7e44f600999c479c9741c04dfcc1955f10cb7080912eeb21da17dd5a0ee93a575b014c6efd381c81296b317bf1b78e58f122a235d39e995656edada2ccc32"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 06:18:40 executing program 4: 06:18:40 executing program 0: 06:18:40 executing program 3: 06:18:40 executing program 1: 06:18:40 executing program 5: 06:18:40 executing program 4: 06:18:40 executing program 0: 06:18:40 executing program 3: 06:18:40 executing program 1: 06:18:40 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) chmod(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 06:18:40 executing program 5: 06:18:40 executing program 4: 06:18:40 executing program 0: 06:18:40 executing program 3: 06:18:40 executing program 1: 06:18:40 executing program 3: 06:18:40 executing program 4: 06:18:40 executing program 1: 06:18:40 executing program 5: 06:18:40 executing program 0: 06:18:41 executing program 3: 06:18:41 executing program 1: 06:18:41 executing program 5: 06:18:41 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) chmod(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 06:18:41 executing program 4: 06:18:41 executing program 0: 06:18:41 executing program 3: 06:18:41 executing program 1: 06:18:41 executing program 0: 06:18:41 executing program 4: 06:18:41 executing program 3: 06:18:41 executing program 5: 06:18:41 executing program 1: 06:18:41 executing program 0: 06:18:42 executing program 2: 06:18:42 executing program 4: 06:18:42 executing program 3: 06:18:42 executing program 5: 06:18:42 executing program 0: 06:18:42 executing program 1: 06:18:42 executing program 0: 06:18:42 executing program 2: 06:18:42 executing program 5: 06:18:42 executing program 4: 06:18:42 executing program 1: 06:18:42 executing program 3: 06:18:42 executing program 3: 06:18:42 executing program 0: 06:18:42 executing program 1: 06:18:42 executing program 5: 06:18:42 executing program 4: 06:18:42 executing program 2: 06:18:42 executing program 3: 06:18:42 executing program 1: 06:18:42 executing program 5: 06:18:42 executing program 4: 06:18:43 executing program 0: 06:18:43 executing program 3: 06:18:43 executing program 5: 06:18:43 executing program 1: 06:18:43 executing program 2: 06:18:43 executing program 4: 06:18:43 executing program 3: 06:18:43 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x17e, 0x112) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f00000000c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00060300a4072bea06ed5fe9000000000000d91b59672a8aa98a7d000000200000000032a8944ae6a23e220ad9d351"], 0x27) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 06:18:43 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0xff, 0x7f, 0x3, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x1ff, 0x3f}, 0x2018, 0x5, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, r4, 0x9) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="f3642667ee0f07b800008ed0f36ef2a7ba6100b80e00ef36366767afbaf80c66b8bcea318766efbafc0cb86726ef660f38818aca0066b97b08000066b8ff0d000066ba000000000f30", 0x49}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cr0={0x0, 0x40010000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8001) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000030d, 0x0) 06:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r3, 0x0) [ 255.645717][ T8269] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:18:43 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 06:18:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x40047452, &(0x7f0000d1df52)=""/174) 06:18:44 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') 06:18:44 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x17e, 0x112) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f00000000c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00060300a4072bea06ed5fe9000000000000d91b59672a8aa98a7d000000200000000032a8944ae6a23e220ad9d351"], 0x27) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 256.467774][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 256.467792][ T27] audit: type=1804 audit(1584944324.289:31): pid=8303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/25/bus" dev="sda1" ino=16558 res=1 06:18:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3={0x7, 0xf}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000440)="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", 0xc16, 0x0) 06:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 06:18:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) signalfd(r7, &(0x7f00000003c0), 0x8) 06:18:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x0}}) 06:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="26660fc770000fc7b100600000c74424007e000000c744240203000000c7442406000000000f011c24db490026660f38805ca9fa0fc71b673e650fc79a004026660f38803966ba200066b8000166eff30f2a820f000000", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001500)) [ 257.410169][ T27] audit: type=1804 audit(1584944325.229:32): pid=8309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/25/bus" dev="sda1" ino=16558 res=1 [ 257.483349][ T27] audit: type=1804 audit(1584944325.299:33): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/25/bus" dev="sda1" ino=16558 res=1 06:18:45 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0xff, 0x7f, 0x3, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x1ff, 0x3f}, 0x2018, 0x0, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, r4, 0x9) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x40047452, &(0x7f0000d1df52)=""/174) [ 257.851362][ T27] audit: type=1804 audit(1584944325.669:34): pid=8361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/26/bus" dev="sda1" ino=16590 res=1 06:18:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x40047452, &(0x7f0000d1df52)=""/174) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:18:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 06:18:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d3", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="60b7cd2e9fd17a7553c5b4be82cdbfd3959cb40e4f032723884f68a2ff11b8b40c8b2986c2090f1995195ce0", 0x2c}, {&(0x7f0000000500)="a50634d1ea610bfd0b7307160581e54054fbfd724bc80c8b4ebb8f52c3d02427d339c66072301e2dbf303af06e3aff810c96cae4e4b2e6d634923147aa42e96150e2d58b13e4e0bc3aa5", 0x4a}], 0x2}}, {{&(0x7f0000000600)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000640)="60b4ef7a60083e834b3c5bdf71093a18b5763c404b02ee231065730715226a1fafa95241061cb4e8cde3a58d79d748a104e6e294c7f7dae1ff10ece0cd3bfb34547fd316ff5908ac1af4768ec8972e8cd47000812788be9ae25dd718cb66117aff96", 0x62}, {&(0x7f00000006c0)="cc1b71b4a04ffd50d242f455a13bc25966b289f31c327a07b92d6ced425e53", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {&(0x7f0000000f00)="dbcfc0d8e1e26c0767d80bbba5589692b6ad0600000000000000bb62", 0x1c}, {&(0x7f0000000f40)="d48c143fd0b9770d5d56090146673e0a1288895f2a7f826e452094973298ba865c9e1cb54df09cc874f2d50544d3c8e763efc29ab2114b44ed4c164c67", 0x3d}, {&(0x7f0000000f80)="7b28373f890179a50ff15f03882800f2e9e003760d96d6d66fd36108c461eb232ccb9d4b7bd6d1f34da889aa", 0x2c}, {&(0x7f0000000c00)="45bd5165fc11f8315c19c11c19ed9f4a912f14977b2a0f198faa193d6dd311", 0x1f}, {&(0x7f0000001000)="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", 0x98e}], 0x6}}], 0x4, 0x0) 06:18:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700"}, 0x20) 06:18:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) [ 257.983328][ T8366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.064346][ T27] audit: type=1804 audit(1584944325.879:35): pid=8373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir734171365/syzkaller.6y4PEJ/25/bus" dev="sda1" ino=16591 res=1 06:18:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r3 = socket(0x0, 0x803, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r2, &(0x7f00000002c0), 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b79", 0xd}], 0x1, 0x1ff) sendfile(r0, r4, 0x0, 0x20000102000007) 06:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) [ 258.205534][ T8381] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:18:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)=0x9000080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 06:18:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f00000000c0)='.\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) sendfile(r0, r4, 0x0, 0xffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x3dcb, 0x8, 0x0, 'queue1\x00'}) 06:18:46 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 258.482028][ T27] audit: type=1804 audit(1584944326.299:36): pid=8397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/32/bus" dev="sda1" ino=16613 res=1 06:18:46 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 258.866871][ T27] audit: type=1804 audit(1584944326.679:37): pid=8382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir734171365/syzkaller.6y4PEJ/25/bus" dev="sda1" ino=16591 res=1 06:18:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) 06:18:46 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) 06:18:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), 0x4) 06:18:46 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 258.940949][ T27] audit: type=1804 audit(1584944326.709:38): pid=8373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir734171365/syzkaller.6y4PEJ/25/bus" dev="sda1" ino=16591 res=1 06:18:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @timestamp}}}}, 0x0) 06:18:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000fc0)="6214696b6d6c36793bc3d0997a0d37ce0c8f2a40c24049aa3e2214f4705b84f84c2c5061edca830d11df8abf590e7f0bf213ffa4e6e59cc85c3564e78e4143526520119d5cb83c9b80102cd57174577f99ec07e52390f546b9d7dc56fbdd7a9f8288b94f924c6bad2d34d419c484", 0x6e}], 0x1}}], 0x1, 0x0) 06:18:46 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xab, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e1"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) 06:18:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000001840), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xaf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) [ 259.195282][ T8440] dccp_invalid_packet: pskb_may_pull failed [ 259.373105][ T27] audit: type=1804 audit(1584944327.189:39): pid=8404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/32/bus" dev="sda1" ino=16613 res=1 [ 259.431703][ T27] audit: type=1804 audit(1584944327.199:40): pid=8404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/32/bus" dev="sda1" ino=16613 res=1 06:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001001c3174f8ea876beae143680228f87a0000a41d81096453e4f6e842e93a01", @ANYRES64], 0x30}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="04200004000319", 0x7}, {&(0x7f0000000080)="7367b854046cca", 0x7}], 0x2) 06:18:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) fallocate(r1, 0x0, 0x40000, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 06:18:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b79ded1282eaa4e45c1fa85001e6b35", 0x1b}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 06:18:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x1a}) 06:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001001c3174f8ea876beae143680228f87a0000a41d810964", @ANYRES64], 0x28}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="0f3235010000000f309a09000000650066baf80cb84474a98aef66bafc0cb81ed20000efc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683b8000000000f23d00f21f835000000080f23f8ed", 0x63}], 0x1, 0x0, 0x0, 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 06:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cr0={0x0, 0x40010000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03ff030000000000002878f1f77e54aa03a2147f137a54e280ad1b17af92f7215519a68292313e4c550c8899767f22aa05ceb036206fa0f7afe62c67e050be9d27aac5de9520b644f7ecf36bad789ff00fc881f6da5dac8e016c71792b1c2183cde28e93f3c7cd475e1fdc52b8ac2a92ecc816a04ba0a23b296a2acf4953064199d7e0fd55ee61bbce5e15f271307935b3abdfbf7893840918843c68c09005d8a5521c85b04516dc3a6ff107559bf985eb58bf6578"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="ea004000000000008741c434b2e8307d0315ffceda5482427a7b209539e64169d6b720e7565e82e5b44fcef95c9909647ed7e253afff27930400000000000000241f79cc306a02efc29f00f7a017ad50019500cc9a7c1188ac76d800000000c3366939a939668f38b1ea16877e58c4f151f13af28dad8cf20191f30000000000001c7eb657a10ab9e2b035d6d4784446b86a5b56d01efc2197e5ed4512d6f04fa2876ab04545a9f51d6b203b72de062357becaa17da797ff0e8bedf4f1c466f1cd42187198d2358323d9523f8878f26747746cd130687746f47fbf3e58b26d7457247ed537ee2f9467dc06ff41c5c1be1423f7baf22bfbbdc8473a99767d00012a7e78b8799803305d73d595785fe424ed9cb4d827d8af2903a9924d0f2e02debf4b1e5c65f3e5288d249e2bd49aed48b5c1274180019eea5025b4ebb24fd136f08f2fa9c81d3cd8a2036110584b74185c45ddf7debc30cf093a43cccafc85af659b4709e84eacee1a1ad700f80a1b7f150ac93574dca29e03a348e9680b9f12ceab336f2cd1cad72797e9dc39610b82abae39fc88aab27346c741606e9e62690edd4b09f8f670248f92d14d147a5de97febd5e13e5effaa399f787977e3b138a83e9dfe4dba6c43f72795b8afcc42dcc5f808e051912b4ec6ad44b842060fabe17f5dc6db9671dddcb6d9f761e4957f48404f6067d4cfd39489f2d0dedbb331972ca3b33d31ebfa366a43957c30a2c5a9bee289aeb37d8d3154cd665b41bfe335cfcb768c64792b5e4b03f832ac737f0dabe0e144b3db"], 0x8) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) [ 260.107344][ T8511] kvm [8508]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 06:18:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000001840), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xaf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) [ 260.165783][ T8511] kvm [8508]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 06:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget(0x1, 0x0, 0x0) 06:18:48 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x80) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) ftruncate(r0, 0x2007fff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000001240)=ANY=[@ANYBLOB="21daf9f2ba7f3fbe8bfc29e0ab8256c5a8c7e73c577d54d2ff32dcd19ff51fea1564afbe32174384e4ebeb6b21d2f9183fd9ad0e08b5944fab7d638304af9618023b6728e449f146ae53bf94b7ccb39144a6553f797e7101ab69ccbef58904fc194ff9c9c1136e1d69c8e6b9540ba25810cbfe978e8c7ef5be5ac9b180e1c467e47e7ecdcd05599de66c"], 0x8a) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000001480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)={0x108, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2b}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x83}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4fc8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x108}, 0x1, 0x0, 0x0, 0x42044}, 0x20) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfbb) r4 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8482) 06:18:48 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:18:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) dup2(r1, r0) 06:18:48 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x0, 0x2, 0x9}, 0x20) 06:18:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffdd) 06:18:49 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x20, r4, 0x107, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) 06:18:49 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x14103e, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x1ff, 0x3f}, 0x2018, 0x5, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) 06:18:49 executing program 0: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:18:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) 06:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001001c3174f8ea876beae143680228f87a0000a41d81096453e4f6e842e9", @ANYRES64], 0x2e}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:18:49 executing program 4: r0 = getpid() get_robust_list(r0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) 06:18:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r2, 0x40047452, &(0x7f0000d1df52)=""/174) write$binfmt_aout(r2, &(0x7f00000006c0)={{0x10b, 0x6, 0x2, 0x1e0, 0xe2, 0x80000001, 0x255, 0x4}, "7b3bbd5f86716e671248bbc85cd4422f6edebbb6a2c68995e3e7a15118a10f9bc13cbd6c4d36379c43fd15ad59720d344f9228807b4b21ab14ba37d4c6b16424e1937c3a8a452027758bdfaa4ea2b71349ddbd23aad7a9fd0fe1c13713cf4e7047b4a2d68b6f517559ddc547fa4328e297b3b09ef6cc6a2317eed186dbac46e8bb3a1f118ae0f1df7ef4322db6c24be82ac5f8b212", [[], [], [], []]}, 0x4b5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) [ 261.770688][ T8600] kvm [8599]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 06:18:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) [ 261.831794][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 261.831813][ T27] audit: type=1804 audit(1584944329.649:45): pid=8608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir837461583/syzkaller.3BCCsi/41/bus" dev="sda1" ino=16625 res=1 06:18:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2040, 0x0) sendmmsg(r1, &(0x7f0000005600)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x12}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003fc0)="904902949868422c0606c3b5b63654888c5e2af4cc5fd9a82285a4fce345292f1d34c37d4e40362928b4a269ccee01e73605a3a8832014175c4fb1675c37a7f2b9e7fa959c78edc48a0113b8c375b7d1ed51f59fd443a027463d40e52d629f5165004c0d1c0365cb4e28bc8ad76630db2ba94ba5be467c7d755a6d947c278c8c6a70fefcc070e0e32b36151392395d32be325bd9e186cb24851a2e48704c95dc77a4312b43", 0xa5}, {&(0x7f0000000580)="e563635b45a19e98a0c8ffc60434cd87dcc910cba67b32198de65cc359bb7e1406cff34b37e86e8e83e28ed7fddbd68d68d39598d9f43feba4d89d15f802d7cf4a28d7a3be10844e4c8d2d8d465c1506f0b83745e44b993b833a67e603be1cc73016bdc3bf69fcca34f81cd6aac94dd1efc0fc85da58254885c39cfe7d32bcbe44b6d71c53ce06e3f8938f4830b87b6b748d12c8dc721079a6952f35ef64cb16c83998fcb6b33bc4f0fe6bab46470b3fd84a09d81485d6e1712b70f414ccd572bd47e060d06994e7b5231ca668cd6eec7de2f7274ca6e8889bc35fbe751f771406bec25ae650dcb7cc3203b3df5610ccdcfa8475b4e66f39ab9019837f71309da9ffc01ba141b8245d68a07d8d05589d97653086359f5568d6fab101052a4246794775c7388017af5fbea0b9411ba600000000", 0x133}, {&(0x7f00000006c0)="77aa756707be6b1787edec90b6f26e410e21b1d333718f395693dc93d2002901850baba9eb844ae5ee6404a5501cc7842974e1376834cb34ac08dee034d8dce0c664ec9cfdb8e4c87621c288ce0b40c83c70f9568d9f5420d369198c7ba7b5c1c73200bc907131bd856c258bfc6b028f5a231e8bf5bfa817c3a1fea1dddde2cd8d911916afe8f0f76b78be2246762209f2250d6085fe19151558b941332ce445ce60b5c472234cbe8a931c3310d122021d8d1f6acb69bc156722d5e783decfbc4954a5d807009da095efb91076e28b2b6688ee38ce14fb2b7108338cf9e47a01dc6dbf3e65ee526c27b148444db456e43c843c90a799322dcff8576510cca4d519779961e439ff5877cb23ff7d66f9e01f3101567a947662d21b33b5e7477f898195088b0fb8e5815e5f455244495739b9154520237983218abb45a058dcc5c9ad4035de028489a1faede0ed92b9e67661f6026f3c80f4acfb4ccfd75b8910d63f72c1e93935c3d0043ff419f170e43d84a420a60286734b44cfb58a872ef2457c6882cde8ffb4034d20bc7ee7e82ec9c8ae9c5bd9027d1b225e50", 0x19b}], 0x3, &(0x7f00000054c0)=ANY=[@ANYRESDEC=r1], 0x14}}], 0x2, 0x4000000) r2 = socket$inet6(0xa, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2bf7047547574b6bd6188364ec6a83825de5eead7612f63e06fe9a4b38e7bc50d818c3375217ffe49082280d02b68a356c2cbac37d31efb41d0e0e11e10a8e5942ef114df4fa22d508604a722c741c8473dbae5ce025189b2c174a95e51d80157d7b3a01b4e88d64d282fdd16806cadc5b36100f35a7f2f64fc1167d7b4b8c563a", @ANYBLOB="cc3f326643f24b3668ede4858df6116fb3243034426b359843d0f8a5fa950200660022300d4af19eaccb277d758ba290f13cd2447af1eb5278aa6b5eeb559cf4f1f600000000bf6ad2a03cf8c389890e00d56d00000000008e6915dd7ff600cc75280c250bfe0858fef378f5ff076223cbaa7643ed5ade69b6d8a4beea0510e6e672c85d4535767301e6a3734c6b430ff47e9a451a9bdb22a7c27c1fcbe1c9106d1818a2d99138b0f654d6586bb5f6ffeaad40cc2ce9b233cbe6"], 0x13b}, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r3 = memfd_create(0x0, 0x0) r4 = creat(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f0000005700)="f4095d0fa41d430eb3922bcbf388c61b24b4e8cfad8dd7f6cf4e9262ca2e5293254637e483d91c94b66a718d0106f39a9d70a1391385f855b33a728da9cbc5", 0x3f}, {&(0x7f00000058c0)}, {&(0x7f0000000200)="502a4f06000000000000005e1d285c64c82c705a3929f6ab7b292c0843b77aa64fe6cf6bffc40e26d9e719132f422b4c915beae345c49a133c7603fb66", 0x3d}, {&(0x7f0000002380)}], 0x4}, 0x0) fallocate(r4, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x800000000000003, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000080)=0x6e) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r6, 0x2, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) sendfile(r8, r9, 0x0, 0x8000fffffffe) 06:18:49 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0xff, 0x7f, 0x3, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x3f}, 0x2018, 0x5, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 262.135928][ T8629] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:18:50 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mlockall(0x1) 06:18:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc864, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes'}}]}) 06:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) r2 = creat(0x0, 0xa5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008050}, 0xfef1315a17a10fae) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_STA_WME_MAX_SP={0x8, 0x2, "751b8ccc"}, @NL80211_STA_WME_MAX_SP={0x1f, 0x2, "30e1cfad2a13eb2c778240a5339728d8d5f178052f0bde13ee32d0"}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x48881) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0xffffffff) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r6, 0x40047452, &(0x7f0000d1df52)=""/174) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:18:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="04200004000319", 0x7}, {&(0x7f0000000080)='s', 0x1}], 0x2) 06:18:50 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}}) [ 262.461219][ T8647] devpts: called with bogus options 06:18:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x10000015, 0x5, 0x0, 0x0, {0x2}, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@loopback}]}, 0x28}}, 0x0) [ 262.509565][ T27] audit: type=1804 audit(1584944330.329:46): pid=8651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/35/bus" dev="sda1" ino=16632 res=1 06:18:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001001c3174f8ea876beae143680228f87a0000a41d81096453e4f6e842e93a01", @ANYRES64], 0x30}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.704129][ T27] audit: type=1804 audit(1584944330.519:47): pid=8614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir837461583/syzkaller.3BCCsi/41/bus" dev="sda1" ino=16625 res=1 [ 262.842150][ T27] audit: type=1804 audit(1584944330.519:48): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir837461583/syzkaller.3BCCsi/41/bus" dev="sda1" ino=16625 res=1 06:18:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 06:18:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 06:18:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="0f3235010000000f309a09000000650066baf80cb84474a98aef66bafc0cb81ed20000efc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683b8000000000f23d00f21f835000000080f23f8ed", 0x63}], 0x1, 0x0, 0x0, 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe98000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.891361][ T8677] kvm [8676]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 06:18:50 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe3, "1de10c5723dd2ea3d0b71ed616315d7d7f02067a777aa2ee9c223148f897aa896f598851702526b8c2e73be312597eb807d6a81a9dab9b208ac70ff86ffeb7408e7c5288a059c741d250a9b495815bbf5804590382b62f6acd8182a71cae565e2dd06879829b8fc2c526a7b0006e3f2c436316393db4f5e0ee680352751d09b34f1272ed206b902471ad7536e8e62c87956e827e3d128876db39ac3d5df1312f03822f2043e7c013ff52e12ead3a8979981842cc1179d3c88443e0699e3d5a34070509f9c9f1c7ab2884059e695fcc9bb79db02e6185f4e45e950b1c5c24448f110973"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) [ 263.126284][ T8693] kvm [8690]: vcpu0, guest rIP: 0xc7 disabled perfctr wrmsr: 0xc1 data 0xc10000000000 [ 263.162942][ T8693] kvm [8690]: vcpu0, guest rIP: 0xc7 disabled perfctr wrmsr: 0xc2 data 0x830000000000 [ 263.216821][ T8693] kvm [8690]: vcpu0, guest rIP: 0xc7 disabled perfctr wrmsr: 0xc1 data 0xc10000000000 [ 263.260078][ T27] audit: type=1804 audit(1584944331.079:49): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/35/bus" dev="sda1" ino=16632 res=1 [ 263.299177][ T8693] kvm [8690]: vcpu0, guest rIP: 0xc7 disabled perfctr wrmsr: 0xc2 data 0x830000000000 [ 263.369417][ T27] audit: type=1804 audit(1584944331.089:50): pid=8651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/35/bus" dev="sda1" ino=16632 res=1 06:18:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03ff0300"], 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 06:18:51 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x9b, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setuid(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:18:51 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x4, 0x0) 06:18:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) r2 = creat(0x0, 0xa5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008050}, 0xfef1315a17a10fae) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_STA_WME_MAX_SP={0x8, 0x2, "751b8ccc"}, @NL80211_STA_WME_MAX_SP={0x1f, 0x2, "30e1cfad2a13eb2c778240a5339728d8d5f178052f0bde13ee32d0"}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x48881) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0xffffffff) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r6, 0x40047452, &(0x7f0000d1df52)=""/174) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:18:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x0, 0x2}, 0x20) 06:18:51 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0xff, 0x7f, 0x3, 0x0, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1ff, 0x3f}, 0x2018, 0x5, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, r4, 0x9) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 263.634976][ T8717] ptrace attach of "/root/syz-executor.1"[7722] was attempted by "/root/syz-executor.1"[8717] 06:18:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:51 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x0) r3 = open(0x0, 0x14103e, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x1ff, 0x3f}, 0x0, 0x5, 0x2, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 263.718301][ T8717] ptrace attach of "/root/syz-executor.1"[7722] was attempted by "/root/syz-executor.1"[8717] [ 263.728643][ T27] audit: type=1804 audit(1584944331.539:51): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053639419/syzkaller.f0ZKin/36/bus" dev="sda1" ino=16632 res=1 06:18:51 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 06:18:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:51 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x14103e, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1ff, 0x3f}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0xfff7}, 0x0, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f00000000c0)='.\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) sendfile(r0, r4, 0x0, 0xffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) [ 264.386823][ T27] audit: type=1804 audit(1584944332.199:52): pid=8772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/44/bus" dev="sda1" ino=16591 res=1 06:18:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x18, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 06:18:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:18:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:18:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe00) 06:18:52 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="0200000001000000000800"/24, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xfec4, 0x0) [ 264.714209][ T8789] input: syz0 as /devices/virtual/input/input5 06:18:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="0200000001000000000800"/24, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xfec4, 0x0) 06:18:52 executing program 5: r0 = memfd_create(&(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00W\x1cX\xf0\xaaL\xb6s\xb8\xc5h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x16\xe4\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = memfd_create(&(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00W\x1cX\xf0\xaaL\xb6s\xb8\xc5h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x16\xe4\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3}}) 06:18:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x80002, &(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYRESDEC=r5, @ANYBLOB=',rootmode=00000000000000000000000,use', @ANYRESDEC=r2, @ANYBLOB="ac67726f75705f69643d2e6e60bf4784c1c1c4c4cbb2477fc54a06792a390ade936aa78d471de8ca2a20460450f27690986dfbff1ea1577eefc8ccac86313913d7d730badc2d0d7738dbdbb4341de18f430e7f16b7a5a3935ac255a9049e017dc351579c75aaaa5deaf1b451a125235287f0fb2d16d7a9078e30a94908ea41b09c62365c13d476adafc0b3e37eb6e170eb342f2583dcb7e6ce6cc43ff140f0a0cbc2e52b2e03bfe78b753bca4e47de2c98d4f67e3841c0c3b954", @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYPTR, @ANYRESHEX, @ANYRES16, @ANYRESOCT=r4], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYRES16]]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0207e03dc13ea34ee651eef8e2da80bc58fdefb8b232c79438edaaa8991997b1ee2eeac0c74939fea4b373c6e2bba9291449614d48490b26e74945b1d0c4bcd3f533e516214fa7e974e8992e58b83ebd3940184a361548d6ba5b8f4badc68fce6435b4809b832fd5bb24da82dca0b81d1aa91a4cd579273ed82a56c0adc8561d80f980439bc5823d092f2cd800591b6170594d4d2b21a97a5aa7afaa0daf94ba62c06754ae2a43561a9d7ba8d4fdd158f41533"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) 06:18:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x5) sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) [ 265.201650][ T8824] fuse: Bad value for 'fd' [ 265.215842][ T27] audit: type=1804 audit(1584944333.029:53): pid=8776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/44/bus" dev="sda1" ino=16591 res=1 [ 265.280571][ T27] audit: type=1804 audit(1584944333.079:54): pid=8775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir003163364/syzkaller.GfGxwA/44/bus" dev="sda1" ino=16591 res=1 06:18:53 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002a003f97454b97e4834471bf8c81154d07"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:18:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000932000)=@abs={0x1}, 0x6e) 06:18:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x5) sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) 06:18:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x5) sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) 06:18:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 06:18:53 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:18:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 06:18:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e0000001ac1414aa100000000a0000007f080001ac1e0001ac1414bbe0000002ac1414bb000000002db1bd38e678000000000000000000000ec2b1ebd3fef557b376a77011b5c72277b943f521dff7848850629a9cf0dbce728e7160179757e520f7f038484aa2ca1736cdd6a2b267600f5d51afeea01bb0518ecd82b47167d9302316aa5dbafd5fa9ab4204000000f63dd11bbcc2ad3132c2775dcdb6bdebc25f3ff734"], 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x26, 0x0, 0x0) 06:18:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000280)=""/184) 06:18:54 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 06:18:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 06:18:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) 06:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:54 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='fuseblk\x00', 0x148040, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:18:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_tid_address(&(0x7f0000000100)) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3c) [ 266.372724][ T8895] syz-executor.4 (8895) used obsolete PPPIOCDETACH ioctl 06:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x5) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000100)='syz0\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) 06:18:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:18:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:18:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000040)) ptrace(0x10, r3) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000002480)) 06:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 06:18:54 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x3, 0x37, 0x0, 0x7, 0x0, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x8}, 0x4000, 0x1, 0x8, 0x6, 0x6fb, 0x0, 0x1000}) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x9) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f477332c3ba9366469a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd212ffe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e46d5748b714b99231c35852d57b23a0681f3e781abd4be31f28fca20700ffea097c4702df3a1ded760031253ed06d00443e67dc83d25f44022ac1c607b1fc5896cf594439176aede007e982aceef0afba16216d66db1550d064478e9a0331eded7a14a7988df13625390800000003798e4b44c55a0286dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b387707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e7c4940240000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5fee7e7d2a4d8153ca9fa89d9958bde1230b8dbcf3d723178789d0cfc816c9b9b930e4b47d96724670aa954bd8850dc53dbed2f0f3d75f8b70bd63200977c9144c9847e84915017eaf232ac74ef0b7d81a4f50dc85a168aafe3b8"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 06:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "e86ee438000000000000000004000000000000000000ddffffffffffffff00"}) 06:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:55 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='fuseblk\x00', 0x148040, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:18:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:18:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r2 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf031570570", 0x4c}, {&(0x7f0000000a80)="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", 0x840}, {0x0}, {&(0x7f00000004c0)="0f65d1aca8e48fdf7e890bc90215fe38c738ed95872a27485d900a76c2ad031f8350600f821d708ed6454790c00efe2073f5c5549941d4681f3c", 0x3a}], 0x4, &(0x7f0000000580)=[{0xa0, 0x6, 0x3, "9c79832984d27b54189809be5c339312b528ae1d2f2a9b71da96f88f392631a0f21bb13d64a6b904579e363d96afa08d5958cead6d447c5b58905cac4f24dbbd88dc3dac1c107ac0d65a6c31b31c17ad14c142dcf8094d0bc41ff3bfab075c75d77733b76d67e06d0b668915886012f9cfc598bf84e9e74d8e985822d7f1e2006ec23345ea7299c387116f36081e"}, {0x10, 0x10b, 0xc5}], 0xb0}, 0x800) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 06:18:55 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x0) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) 06:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:18:55 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.807474][ T27] audit: type=1800 audit(1584944335.629:55): pid=8993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16524 res=0 [ 267.921837][ T27] audit: type=1800 audit(1584944335.739:56): pid=8995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16524 res=0 06:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:18:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000100)='syz0\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) 06:18:55 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x0) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) 06:18:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='os'], &(0x7f0000000100)='threaded\x00', 0x9, 0x0) 06:18:56 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r2 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf031570570", 0x4c}, {&(0x7f0000000a80)="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", 0x840}, {0x0}, {&(0x7f00000004c0)="0f65d1aca8e48fdf7e890bc90215fe38c738ed95872a27485d900a76c2ad031f8350600f821d708ed6454790c00efe2073f5c5549941d4681f3c", 0x3a}], 0x4, &(0x7f0000000580)=[{0xa0, 0x6, 0x3, "9c79832984d27b54189809be5c339312b528ae1d2f2a9b71da96f88f392631a0f21bb13d64a6b904579e363d96afa08d5958cead6d447c5b58905cac4f24dbbd88dc3dac1c107ac0d65a6c31b31c17ad14c142dcf8094d0bc41ff3bfab075c75d77733b76d67e06d0b668915886012f9cfc598bf84e9e74d8e985822d7f1e2006ec23345ea7299c387116f36081e"}, {0x10, 0x10b, 0xc5}], 0xb0}, 0x800) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 06:18:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:18:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:18:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:18:56 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r2 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf031570570", 0x4c}, {&(0x7f0000000a80)="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", 0x840}, {0x0}, {&(0x7f00000004c0)="0f65d1aca8e48fdf7e890bc90215fe38c738ed95872a27485d900a76c2ad031f8350600f821d708ed6454790c00efe2073f5c5549941d4681f3c", 0x3a}], 0x4, &(0x7f0000000580)=[{0xa0, 0x6, 0x3, "9c79832984d27b54189809be5c339312b528ae1d2f2a9b71da96f88f392631a0f21bb13d64a6b904579e363d96afa08d5958cead6d447c5b58905cac4f24dbbd88dc3dac1c107ac0d65a6c31b31c17ad14c142dcf8094d0bc41ff3bfab075c75d77733b76d67e06d0b668915886012f9cfc598bf84e9e74d8e985822d7f1e2006ec23345ea7299c387116f36081e"}, {0x10, 0x10b, 0xc5}], 0xb0}, 0x800) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 06:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:18:56 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x0) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) 06:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:18:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:18:56 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r2 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf031570570", 0x4c}, {&(0x7f0000000a80)="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", 0x840}, {0x0}, {&(0x7f00000004c0)="0f65d1aca8e48fdf7e890bc90215fe38c738ed95872a27485d900a76c2ad031f8350600f821d708ed6454790c00efe2073f5c5549941d4681f3c", 0x3a}], 0x4, &(0x7f0000000580)=[{0xa0, 0x6, 0x3, "9c79832984d27b54189809be5c339312b528ae1d2f2a9b71da96f88f392631a0f21bb13d64a6b904579e363d96afa08d5958cead6d447c5b58905cac4f24dbbd88dc3dac1c107ac0d65a6c31b31c17ad14c142dcf8094d0bc41ff3bfab075c75d77733b76d67e06d0b668915886012f9cfc598bf84e9e74d8e985822d7f1e2006ec23345ea7299c387116f36081e"}, {0x10, 0x10b, 0xc5}], 0xb0}, 0x800) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 06:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:18:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40011, 0x0, 0x1a, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000840)) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf0315705708d223c6a3fcfbf593269929087def5ad97380df39d1956653ad62065c6d94f46115a817e3aa7795ef9c1c1731507a7bd1d3d3861530be376c5e327efb7e48ee40e33605db451c2f57a0bfa", 0x97}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)}, {&(0x7f0000000300)="4af02877694d2e34725e675457b577f73c2f8afd8a536f76bb702c57fe1adb17ddc35028bfde924f9e158a4d7a6545f7b6ec45c0", 0x34}], 0x4, &(0x7f0000000580)=[{0x80, 0x6, 0x3, "9c79832984d27b54189809be5c339312b528ae1d2f2a9b71da96f88f392631a0f21bb13d64a6b904579e363d96afa08d5958cead6d447c5b58905cac4f24dbbd88dc3dac1c107ac0d65a6c31b31c17ad14c142dcf8094d0bc41ff3bfab075c75d77733b76d67e06d0b668915886012"}, {0x30, 0x0, 0x3f, "3864ccb6e3e99acb841ef072fee5aebc34371e3319676b80cbbc2eeb9a8310"}], 0xb0}, 0x800) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000340)=ANY=[], 0x0) 06:18:57 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x0) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f477332c3ba9366469a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd212ffe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e46d5748b714b99231c35852d57b23a0681f3e781abd4be31f28fca20700ffea097c4702df3a1ded760031253ed06d00443e67dc83d25f44022ac1c607b1fc5896cf594439176aede007e982aceef0afba16216d66db1550d064478e9a0331eded7a14a7988df13625390800000003798e4b44c55a0286dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b387707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e7c4940240000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5fee7e7d2a4d8153ca9fa89d9958bde1230b8dbcf3d723178789d0cfc816c9b9b930e4b47d96724670aa954bd8850dc53dbed2f0f3d75f8b70bd63200977c9144c9847e84915017eaf232ac74ef0b7d81a4f50dc85a168aafe3b8167277976ca00ca834240d3fab482e1acadc6812798db5cc3c26cfcaffd3d5ed063941de4f2d9679d9518396b45c73d0debe25a7b053ca0e50b930fb0c6a94b01a347208904a2adba5ce81f376e1213a5cb9705b6ccb137a4f9503cde0f5eee81fe8b44e4fd029f22d1bb141d67aa968490a0c64b5a4a9fc6a3f962b26e2e2785e136e235b5e1686d8e3119d245989fef456902dca2d9d549b4007aa93c68eda112467d42c915bada3bad223d4741bce66f64291bb23592f8549f29761fb0c008de5c89461473e927466916299212313ea20515c2f38bf84e17245543f691272ea8476f0cede997e138433bfa9361dc085d278900ac1"], 0x4d) 06:18:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() pipe(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x5) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000100)='syz0\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0xb6}], 0x80000, 0x0) 06:18:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:18:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x3) 06:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r5 = dup3(r4, r3, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYBLOB="1c0080000000000000efbaad0f83e12ebe0898f896a3202fc176666532305cd5e68da57a04f5"], 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) 06:18:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:57 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) [ 270.034402][ T9114] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:18:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:58 executing program 4: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320(\x00'}, 0x58) r4 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 06:18:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 06:18:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:18:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:58 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) 06:18:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000000)=""/115, 0x73) 06:18:58 executing program 5: 06:18:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:18:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 06:18:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) 06:18:59 executing program 5: 06:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:59 executing program 4: 06:18:59 executing program 1: 06:18:59 executing program 0: 06:18:59 executing program 1: 06:18:59 executing program 4: 06:18:59 executing program 5: 06:18:59 executing program 0: 06:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:18:59 executing program 5: 06:19:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) 06:19:00 executing program 1: 06:19:00 executing program 4: 06:19:00 executing program 0: 06:19:00 executing program 5: 06:19:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:00 executing program 5: 06:19:00 executing program 1: 06:19:00 executing program 0: 06:19:00 executing program 4: 06:19:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:00 executing program 5: 06:19:01 executing program 4: 06:19:01 executing program 0: 06:19:01 executing program 1: 06:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) 06:19:01 executing program 5: 06:19:01 executing program 4: 06:19:01 executing program 0: 06:19:01 executing program 5: 06:19:01 executing program 1: 06:19:01 executing program 4: 06:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:01 executing program 1: 06:19:01 executing program 0: 06:19:01 executing program 5: 06:19:01 executing program 1: 06:19:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:01 executing program 4: 06:19:01 executing program 0: 06:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:01 executing program 5: 06:19:01 executing program 1: 06:19:02 executing program 5: 06:19:02 executing program 4: 06:19:02 executing program 0: 06:19:02 executing program 1: 06:19:02 executing program 5: 06:19:02 executing program 4: 06:19:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:02 executing program 0: 06:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:02 executing program 1: 06:19:02 executing program 5: 06:19:02 executing program 4: 06:19:02 executing program 0: 06:19:02 executing program 1: 06:19:02 executing program 5: 06:19:02 executing program 4: 06:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:02 executing program 4: 06:19:02 executing program 1: 06:19:02 executing program 0: 06:19:02 executing program 5: 06:19:03 executing program 1: 06:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:03 executing program 4: 06:19:03 executing program 0: 06:19:03 executing program 5: 06:19:03 executing program 1: 06:19:03 executing program 4: 06:19:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:03 executing program 0: 06:19:03 executing program 5: 06:19:03 executing program 1: 06:19:03 executing program 4: 06:19:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:03 executing program 0: 06:19:03 executing program 5: 06:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:03 executing program 4: 06:19:03 executing program 1: 06:19:03 executing program 5: 06:19:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:04 executing program 5: 06:19:04 executing program 0: 06:19:04 executing program 4: 06:19:04 executing program 1: 06:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:04 executing program 0: 06:19:04 executing program 5: 06:19:04 executing program 1: 06:19:04 executing program 4: 06:19:04 executing program 0: 06:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:04 executing program 5: 06:19:04 executing program 1: 06:19:04 executing program 4: 06:19:04 executing program 0: 06:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:04 executing program 4: 06:19:04 executing program 1: 06:19:05 executing program 5: 06:19:05 executing program 0: 06:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:05 executing program 4: 06:19:05 executing program 5: 06:19:05 executing program 1: 06:19:05 executing program 0: 06:19:05 executing program 4: 06:19:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:05 executing program 5: 06:19:05 executing program 4: 06:19:05 executing program 1: 06:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:05 executing program 0: 06:19:05 executing program 5: 06:19:05 executing program 4: 06:19:05 executing program 1: 06:19:06 executing program 0: 06:19:06 executing program 5: 06:19:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:06 executing program 1: 06:19:06 executing program 4: 06:19:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:06 executing program 0: 06:19:06 executing program 5: 06:19:06 executing program 5: 06:19:06 executing program 4: 06:19:06 executing program 1: 06:19:06 executing program 0: 06:19:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:06 executing program 5: 06:19:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:07 executing program 1: 06:19:07 executing program 0: 06:19:07 executing program 4: 06:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:07 executing program 5: 06:19:07 executing program 1: 06:19:07 executing program 4: 06:19:07 executing program 5: 06:19:07 executing program 0: 06:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:07 executing program 1: 06:19:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:07 executing program 5: 06:19:07 executing program 0: 06:19:07 executing program 4: 06:19:07 executing program 1: 06:19:07 executing program 5: 06:19:07 executing program 4: 06:19:07 executing program 0: 06:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:08 executing program 5: 06:19:08 executing program 1: 06:19:08 executing program 4: 06:19:08 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:08 executing program 0: 06:19:08 executing program 5: 06:19:08 executing program 1: 06:19:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:08 executing program 4: 06:19:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5f) 06:19:08 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, 0x0) 06:19:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b61, 0x0) 06:19:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000180)=0x3) 06:19:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 06:19:09 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 06:19:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000980)={0x211, 0x6, 0x1f, 0x400, 0x9, 0x7fff}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 06:19:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b64, &(0x7f0000000180)) 06:19:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x802c550a, &(0x7f0000000380)) 06:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.514904][ T9658] overlayfs: conflicting lowerdir path 06:19:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) close(r0) 06:19:09 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000980)={0x211, 0x6, 0x1f, 0x400, 0x9, 0x7fff}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 06:19:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4a, &(0x7f0000000180)) 06:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.634685][ T9662] overlayfs: workdir and upperdir must reside under the same mount 06:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 281.808399][ T9676] overlayfs: conflicting lowerdir path 06:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5437, 0x0) 06:19:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x800) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001400015907809c82ac256000021800ff", @ANYRES32=r8, @ANYBLOB="08000200e0000001"], 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r7, @ANYRES32=r8], 0x2}}, 0x0) 06:19:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) close(r0) 06:19:10 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x1}}, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:19:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560f, &(0x7f0000000180)) [ 282.572912][ T9686] overlayfs: workdir and upperdir must reside under the same mount 06:19:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000980)={0x211, 0x6, 0x1f, 0x400, 0x9, 0x7fff}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 06:19:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)) 06:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x60) 06:19:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8008551d, &(0x7f0000000380)=@usbdevfs_driver={0x0, 0x3, 0x0}) 06:19:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x62, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:19:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x700000000000000) [ 283.148784][ T9741] overlayfs: conflicting lowerdir path 06:19:11 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b68, 0x0) 06:19:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0x10, 0x3, 0x800014) 06:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:19:11 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 06:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) [ 283.555552][ T9768] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 283.569466][ T9768] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 283.578798][ T9768] F2FS-fs (loop0): Segment count (22) mismatch with total segments from devices (3682407239) 06:19:11 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x541b, 0x0) 06:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x1d, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 283.679434][ T9768] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xe) 06:19:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x22) [ 283.958021][ T9796] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 283.965797][ T9796] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 284.127139][ T9796] F2FS-fs (loop1): Segment count (22) mismatch with total segments from devices (0) [ 284.136552][ T9796] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:12 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000980)={0x211, 0x0, 0x1f, 0x400, 0x9, 0x7fff}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 06:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd}}, 0x14}}, 0x0) 06:19:12 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/56) 06:19:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) [ 284.394064][ T9817] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.427593][ T9817] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 06:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r3 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r2, 0x0, 0x4b, 0x0, 0x0, 0x0) [ 284.439916][ T9817] F2FS-fs (loop0): Segment count (22) mismatch with total segments from devices (3682407239) [ 284.452954][ T9819] overlayfs: conflicting lowerdir path [ 284.474941][ T9817] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:12 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) [ 284.492147][ T9819] overlayfs: workdir and upperdir must reside under the same mount 06:19:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x2}}) 06:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 284.712932][ T9831] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.847752][ T9831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 284.859471][ T9831] F2FS-fs (loop0): Segment count (22) mismatch with total segments from devices (3682407239) 06:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 284.888487][ T9831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x74) 06:19:13 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:13 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:13 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020000, 0x0, 0x0, 0xb2) 06:19:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000100)=0x4) 06:19:13 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) [ 285.427154][ T9874] sctp: [Deprecated]: syz-executor.5 (pid 9874) Use of int in max_burst socket option. [ 285.427154][ T9874] Use struct sctp_assoc_value instead [ 285.476339][ T9864] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.484328][ T9870] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.542888][ T9864] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 285.576508][ T9874] sctp: [Deprecated]: syz-executor.5 (pid 9874) Use of int in max_burst socket option. [ 285.576508][ T9874] Use struct sctp_assoc_value instead 06:19:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b34, 0x0) [ 285.593123][ T9870] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 285.619986][ T9864] F2FS-fs (loop3): Segment count (22) mismatch with total segments from devices (1979027243) [ 285.679738][ T9870] F2FS-fs (loop0): Segment count (22) mismatch with total segments from devices (3682407239) [ 285.698238][ T9864] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 06:19:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc0045878, 0x0) 06:19:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x64}}, 0x0) [ 285.740766][ T9870] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x24}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:19:13 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:13 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, &(0x7f0000000040)={0x1, [], 0x25}) [ 286.232269][ T9910] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 286.258297][ T9910] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 286.266508][ T9910] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 286.315764][ T9910] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) 06:19:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6a, &(0x7f0000000180)) 06:19:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b41, &(0x7f0000000180)) 06:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 06:19:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6d, 0x0) 06:19:14 executing program 1: socket(0x0, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 06:19:14 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:14 executing program 4: [ 286.636520][ T9930] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 06:19:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b71, &(0x7f0000000180)) [ 286.755162][ T9930] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 286.810784][ T9930] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 06:19:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1265, &(0x7f0000000000)) [ 286.856841][ T9930] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 287.039814][ T9952] overlayfs: filesystem on './file0' not supported as upperdir 06:19:15 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1f, 0x0, 0x0) 06:19:15 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 06:19:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 06:19:15 executing program 1: socket(0x0, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 06:19:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000140)="aa1d484e24002000a84d47d54a1e120755272bb736be94d9fc56c9953fbd80632900097704a78d62539e2ba9161e023a27b290d1db78118a480f9c04b5c47613184064cffdc2827a82c1", 0x4a}], 0x2) 06:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x18) [ 287.435973][ T9969] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.482342][ T9969] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 287.504887][ T9982] sg_write: data in/out 2097152/32 bytes for SCSI command 0x4-- guessing data in; [ 287.504887][ T9982] program syz-executor.3 not setting count and/or reply_len properly [ 287.544394][ T9969] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 287.561748][ T9986] sg_write: data in/out 2097152/32 bytes for SCSI command 0x4-- guessing data in; [ 287.561748][ T9986] program syz-executor.3 not setting count and/or reply_len properly [ 287.587756][ T9969] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00'], 0x5}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/163, 0xa3}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/61, 0x3d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 06:19:15 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, &(0x7f0000000040)={0x1}) 06:19:15 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:15 executing program 3: socket(0x1, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004c010) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x21c102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 287.912113][T10004] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.978948][T10004] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 288.058394][T10004] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 06:19:15 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) 06:19:15 executing program 3: socket(0x1, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004c010) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x21c102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 288.114275][T10004] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f0000000180)) 06:19:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x0, 0x0) 06:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:16 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f0000000180)) [ 288.445429][T10032] mmap: syz-executor.5 (10032) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:19:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 06:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) [ 288.510869][T10040] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.532390][T10040] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 288.623537][T10040] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 288.651619][T10040] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000840)={0x18, 0x52, 0xffffff3f, 0x0, 0x0, {0x2}, [@typed={0x20b}]}, 0x18}}, 0x0) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x400, 'syz0\x00', 0x8}) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 06:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f0000000180)) 06:19:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000bc0)=""/177, 0xb1}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)="94c3618a34a33ee0b29609544b3625dbde95baea7754f045e4f71cc9112613ad5f5328827076001c9fa2db7364325c0704330dd93d7635bd3e0e38f527bf7c817ca255225682eaadf5b28a5bf65babf1762fefbbd6a6b2f349f81c8c123a8336700b3a90a93d0d5ca6edaaef3eee1c811791872855d7dc73d2200462367da949bf638c910121db4917", 0x89}, {&(0x7f0000001300)="b7b177c013c628fa1a36afa499caac173c0498fe7808fa1a7538376e882e656943aaa235de0995c5a6d960977d101460ad6332ef41cc6706c626e57e191690e5", 0x40}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="fb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)='q', 0x1}], 0x1}}], 0x3, 0x80) 06:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:16 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:16 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e657520646566617550b65563726c7420757365723a73797a203034307019aa37f225c2065cb139689dcc52811a52053053bad39397cdee24b71276151db1d0f023ad6231dc406ac793a504ca07c06315f890bdf404000000b2b901b191c2394b42fe6e5d3db545690ee9db419d36ab9746913b674034b338e62033cba6e6e313d70ab2a91f938c9db9fa609251c670507ae39ad406dae81535cf185111d32367bef1e5f06b3d58d6bab270378a59888015c2c32aa6abbc18779b9bc29f000000009842c8e868bb843d0a425ed8d802d54541e4f8247236000000000d7339327134195110b749744142c76f7d34a004a67c46db8140f2a01781379d1b62ee7a361d6bec3b6925a912071a48a26f1e8fc9aef02b7abfb5699d5d12dc"], 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'none\x00', 0x17, 0x0, 0x5b}, 0x8b) r3 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0xf103, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, 0x0, 0x0) [ 289.061857][T10069] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:16 executing program 4: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) [ 289.133507][T10069] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 289.158809][T10069] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 06:19:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 06:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x21) 06:19:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000840)={0x18, 0x52, 0xffffff3f, 0x0, 0x0, {0x2}, [@typed={0x20b}]}, 0x18}}, 0x0) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x400, 'syz0\x00', 0x8}) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 289.206451][T10069] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:17 executing program 4: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) 06:19:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 06:19:17 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:17 executing program 4: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) 06:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 289.849866][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 289.883172][T10113] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000000000df18000000"], 0x14}, 0x1, 0x4800}, 0x0) 06:19:17 executing program 1: socket$inet(0x2, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003000000000000000000000082b0cfc4336aa6000000000633e8bd3410000000000000005616b17333ad88f7e4a258010000000000000087223ba7f4e8fd3d61df349e94e1e25f4f93074686b17dd4bda7b2dc11f4a49659de20788a29b9f4c07bc8872217fa7a8dc9ada48f427f2221d48d316e3e8a8eb289"], 0x40) [ 289.912584][T10113] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 289.929665][T10113] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 289.945290][T10113] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 290.111274][T10134] tipc: All keys are flushed! 06:19:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000840)={0x18, 0x52, 0xffffff3f, 0x0, 0x0, {0x2}, [@typed={0x20b}]}, 0x18}}, 0x0) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x400, 'syz0\x00', 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 290.197704][T10145] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 290.302381][T10151] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.334811][T10151] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 290.357534][T10151] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 290.366497][T10151] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:19:18 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x0, @local, 0x4e20, 0x4, 'none\x00', 0x0, 0x1f, 0x5b}, 0x8b) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}], 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0xf103, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={0x0, 0x7}, &(0x7f000034f000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) 06:19:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000840)={0x18, 0x52, 0xffffff3f, 0x0, 0x0, {0x2}, [@typed={0x20b}]}, 0x18}}, 0x0) close(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x400, 'syz0\x00', 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 290.647678][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 290.749289][T10175] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.757060][T10175] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 06:19:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) 06:19:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175a", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 290.798540][T10175] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 06:19:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) 06:19:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3c) 06:19:18 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x5, 0xffffffffffffffff, 0xb) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(r3) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r4, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff23c60922aad2fd9aaab834ff09abcce45dbc90754b3108004500b91e0001ac1400004500f8b691c50221f1d00900000000000000000200abae6dad347bac00000000000000"], 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x3ff}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r6, 0x10, &(0x7f0000000580)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000240)={r11, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000280)={r9, 0x1, 0x6, @broadcast}, 0x10) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="020000000800009041ebfd5c9891bf6865200e0000000000020001", @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r9], @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX=r2], 0x6, 0x1) r12 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r12, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000000080)) [ 290.897113][T10175] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:18 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x0, @local, 0x4e20, 0x4, 'none\x00', 0x0, 0x1f, 0x5b}, 0x8b) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}], 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0xf103, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={0x0, 0x7}, &(0x7f000034f000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) 06:19:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:19:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0xac000000}]}]}], {0x14}}, 0x6c}}, 0x0) [ 291.215417][T10201] device lo entered promiscuous mode [ 291.215537][T10211] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.240311][T10211] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 291.307256][T10211] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 291.316123][T10211] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 291.337325][T10199] device lo left promiscuous mode [ 291.408851][T10201] device lo entered promiscuous mode [ 291.557286][T10199] device lo left promiscuous mode 06:19:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 06:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x6, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 06:19:21 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}], {0x14}}, 0x6c}}, 0x0) 06:19:21 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x5, 0xffffffffffffffff, 0xb) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(r3) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r4, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff23c60922aad2fd9aaab834ff09abcce45dbc90754b3108004500b91e0001ac1400004500f8b691c50221f1d00900000000000000000200abae6dad347bac00000000000000"], 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000f4546940890924c200000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c2000000eeff000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e00000000000000000000000040000000000000000000000000000000009a3ace57d3a7037a004954000000000000000000000000000000c253d92200000000000000000800"/424]}, 0x220) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x3ff}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r6, 0x10, &(0x7f0000000580)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000240)={r11, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000280)={r9, 0x1, 0x6, @broadcast}, 0x10) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="020000000800009041ebfd5c9891bf6865200e0000000000020001", @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r9], @ANYBLOB="968800a87790d18847da5b59b51c3012a3a892cb71177c039109caf2f45f3208e55658d2c120f6ec20fd7ef83e289d455cb198547f9cbc5bea22fc324e7cecdbe71b65380b219b231debc2651a62c0a3321c00c26ec154437c49d580e9d7b860cbdbdc362716b5108828f3e29cb537e538f57693ff285a65d2b095503c423865e69f93d44ba532917bfaf6272ae9c65f07675c20d9ac6d7c00891960a4c196574530968f1931527b02b911303050117faf811096c5898d9d64e397afa2e15fad0010000000000000fd7a0aab657f41663f3b136de63f48edb1ed8a3c6b00000000000000000000000000000000ad2672b4d58e6e30babc25dd1beb33830fe5aa0ff419d59b105c9f4d0aa6186ef26eb6dd333a1f4697565782b418e3fa2765b3ab5e7bf6dce4784fe7587363879c42478feeb335efcc1d288b0db729b8aa0bad2f8273a53532779e5e86e04255c40157fac32790fd3b5f55d377a777a90206823f941fd3bf08d80c4419df2329f8f3a7e02abcedf86060cca1a0b61c59e553fb21391d1f214e33b2b4bcf289347657712a8b161ca3908a8e5db7b0a35bff9a6c0c23aa65199c5f98126147ea67a4fb6a243b79a51ebf8feb48a7489446a75775906c78ac9377d4", @ANYRES32=0x0, @ANYRESHEX=r2], 0x6, 0x1) r12 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r12, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000000080)) 06:19:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:21 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x5, 0xffffffffffffffff, 0xb) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) getpgid(r3) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r4, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff23c60922aad2fd9aaab834ff09abcce45dbc90754b3108004500b91e0001ac1400004500f8b691c50221f1d00900000000000000000200abae6dad347bac00000000000000"], 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000f4546940890924c200000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c2000000eeff000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e00000000000000000000000040000000000000000000000000000000009a3ace57d3a7037a004954000000000000000000000000000000c253d92200000000000000000800"/424]}, 0x220) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x3ff}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r6, 0x10, &(0x7f0000000580)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000240)={r11, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000280)={r9, 0x1, 0x6, @broadcast}, 0x10) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="020000000800009041ebfd5c9891bf6865200e0000000000020001", @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r9], @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX=r2], 0x6, 0x1) r12 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r12, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000000080)) 06:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 294.013862][T10244] device lo entered promiscuous mode [ 294.024781][T10250] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:21 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e657520646566617550b65563726c7420757365723a73797a203034307019aa37f225c2065cb139689dcc52811a52053053bad39397cdee24b71276151db1d0f023ad6231dc406ac793a504ca07c06315f890bdf404000000b2b901b191c2394b42fe6e5d3db545690ee9db419d36ab9746913b674034b338e62033cba6e6e313d70ab2a91f938c9db9fa609251c670507ae39ad406dae81535cf185111d32367bef1e5f06b3d58d6bab270378a59888015c2c32aa6abbc18779b9bc29f000000009842c8e868bb843d0a425ed8d802d54541e4f8247236000000000d7339327134195110b749744142c76f7d34a004a67c46db8140f2a01781379d1b62ee7a361d6bec3b6925a912071a48a26f1e8fc9aef02b7abfb5699d5d12dcc6bb"], 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x3, @remote}, {0x2, 0x0, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x8b) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @local}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0xf103, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02250a00fb42dcc1fc204589954eb818c9155e3119805164a55294156532a3e9fcfbc219341b05f0a2e20a8e1554c1cb1cfc524316f34c23e2cdb896e53149f4cffe3f3c8c4f9a25f474b641dc34c79751af082d2f83b46232b7a7dae31a86feee79e8545bd8009a541bcc326400000000000000f2413db4a7b76d"], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) [ 294.076244][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 294.106515][T10246] device lo entered promiscuous mode [ 294.112857][T10240] device lo left promiscuous mode 06:19:21 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr="126f5c835a78e524d52157d6fa61fca6", @rand_addr="70696a39e933f87352b78cabad9cb63d", [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 294.127296][T10250] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 294.157168][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f00000000c0)="1e", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 06:19:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x34000}]}]}], {0x14}}, 0x8c}}, 0x0) [ 294.215997][T10262] xt_l2tp: invalid flags combination: 0 [ 294.257303][T10239] device lo left promiscuous mode 06:19:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0x4e0, 0x11, 0x0, 0x27) 06:19:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x16, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 06:19:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 06:19:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") poll(&(0x7f0000000080)=[{r0, 0xe6cc}], 0x1, 0xfffffff9) 06:19:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0xf, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) [ 294.689524][T10291] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.769637][T10291] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 294.794444][T10291] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 06:19:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:19:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x40000000}]}]}], {0x14}}, 0x6c}}, 0x0) 06:19:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) [ 294.812183][T10291] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:22 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@random="8b474fc30be2", @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1c50ea", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:19:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="294ad1ad5ec0afa12b3584fc45dd56c13c92c9834a175d751a29d2cea6a9806b299f0ed6431b0471f27957cda47c2a02214f9d2ef19aa4365bcc32c052e7c87eb7da36e1aadc06a4ced7f1ce727e4d976f4b88847e529991699d3f7eaf67f177b5b54452c372ef61f69ce1372fdbcb597fb645a77225991926068d6e4ab0319022a53e6b9d0d5d3f22492861498db1c1d7f82bb3e5c40f963fba7dcff6f8117225628ae119a525f24089dd56ee19b32c9529dd9e49fe7309ae15e1914fb84aec05d1bb2d31fd3cc11823ad850ed6c40500e23b152aa3ca5d4c1e3decf617056bd48792be19c74df39766f55a693360be32775865092cd337394b7be8f0ad883324bd7488e22ca7ea4fb2cd5ffda44ec24a88260d0d7ddd36b82ad6e75c21c94d893f3f6cca533e09aeb3f1432cce761ba6f21e67adf257d2c71ef9c4f45ba9ed49e4694706fd758adf44362b30cc93ac049e2d2598c4135965d816c9666dc7ab0b0f4600df7932ff6cfc6f90a3f963003ef60a0880792135708ddd1fd17adaf5ddb60deece28a31c691b039d5f17eeebaff09f6779b8a6b34eb0b684d3411ec06f3db7da4fdf52645c4627ad4c302e1855360fc7a9347c608b79e2d382e23ce622d6ac888e0000000000000000d3a0d0185d2b5adc1c7f63cd2b33f0fe4d862c497f9bd9c6af15e19c8b861c1455e2123375e1966a8c0ee1fab52320af8c97b7c10b81645d2bde21b8952629ece8845e668e52912e19fa078448b65928b295082764ee7d3b7cd4f2bcf0f5364a9819c787fd93a6521f5026446ef68e18779f857bbdee0390b4e816a68704d15eae4a1a343e0d37d32fe526c3b9cb62f1a97cf9f6d54c8be547663e8ee9d55ba6bc2e033dd593"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bind$alg(r1, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 06:19:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000006061ae6e003c3c00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010003002b00000000c91000000000000000000021f9e9a1fae5855cb23f8c263100ffffac1414aa0708000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x6e) accept$inet6(0xffffffffffffffff, 0x0, 0x0) [ 295.064936][T10319] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 295.095235][T10319] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 06:19:23 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b80)=')', 0x24d}], 0x1}, 0x60) [ 295.122998][T10319] F2FS-fs (loop0): Insane cp_payload (1686178753 > 510) [ 295.150901][T10319] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:23 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @loopback}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001400120009000100766574680000ada11f8f4560dd697c047d000004000200"], 0x34}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') r4 = socket(0x10, 0x800000000080002, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x2, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004800}, 0x0) 06:19:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="294ad1ad5ec0afa12b3584fc45dd56c13c92c9834a175d751a29d2cea6a9806b299f0ed6431b0471f27957cda47c2a02214f9d2ef19aa4365bcc32c052e7c87eb7da36e1aadc06a4ced7f1ce727e4d976f4b88847e529991699d3f7eaf67f177b5b54452c372ef61f69ce1372fdbcb597fb645a77225991926068d6e4ab0319022a53e6b9d0d5d3f22492861498db1c1d7f82bb3e5c40f963fba7dcff6f8117225628ae119a525f24089dd56ee19b32c9529dd9e49fe7309ae15e1914fb84aec05d1bb2d31fd3cc11823ad850ed6c40500e23b152aa3ca5d4c1e3decf617056bd48792be19c74df39766f55a693360be32775865092cd337394b7be8f0ad883324bd7488e22ca7ea4fb2cd5ffda44ec24a88260d0d7ddd36b82ad6e75c21c94d893f3f6cca533e09aeb3f1432cce761ba6f21e67adf257d2c71ef9c4f45ba9ed49e4694706fd758adf44362b30cc93ac049e2d2598c4135965d816c9666dc7ab0b0f4600df7932ff6cfc6f90a3f963003ef60a0880792135708ddd1fd17adaf5ddb60deece28a31c691b039d5f17eeebaff09f6779b8a6b34eb0b684d3411ec06f3db7da4fdf52645c4627ad4c302e1855360fc7a9347c608b79e2d382e23ce622d6ac888e0000000000000000d3a0d0185d2b5adc1c7f63cd2b33f0fe4d862c497f9bd9c6af15e19c8b861c1455e2123375e1966a8c0ee1fab52320af8c97b7c10b81645d2bde21b8952629ece8845e668e52912e19fa078448b65928b295082764ee7d3b7cd4f2bcf0f5364a9819c787fd93a6521f5026446ef68e18779f857bbdee0390b4e816a68704d15eae4a1a343e0d37d32fe526c3b9cb62f1a97cf9f6d54c8be547663e8ee9d55ba6bc2e033dd593"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) [ 295.227456][T10327] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) 06:19:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e000980020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 295.465684][T10346] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 295.485990][T10346] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 295.506633][T10346] F2FS-fs (loop0): Insane cp_payload (1686178753 > 510) [ 295.517774][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.527289][T10346] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 295.554665][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:19:23 executing program 4: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 06:19:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, 0xa, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}]}, 0x44}}, 0x0) 06:19:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="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"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000006061ae6e003c3c00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010003002b00000000c91000000000000000000021f9e9a1fae5855cb23f8c263100ffffac1414aa0708000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x6e) accept$inet6(0xffffffffffffffff, 0x0, 0x0) [ 295.976878][T10374] x_tables: duplicate underflow at hook 3 [ 295.987155][T10373] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 296.004762][T10373] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 06:19:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 296.023740][T10373] F2FS-fs (loop0): Insane cp_payload (1686178753 > 510) [ 296.038020][T10373] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 06:19:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="160000006f00be5e55e538e72db43716010000"], 0x13) 06:19:24 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="294ad1ad5ec0afa12b3584fc45dd56c13c92c9834a175d751a29d2cea6a9806b299f0ed6431b0471f27957cda47c2a02214f9d2ef19aa4365bcc32c052e7c87eb7da36e1aadc06a4ced7f1ce727e4d976f4b88847e529991699d3f7eaf67f177b5b54452c372ef61f69ce1372fdbcb597fb645a77225991926068d6e4ab0319022a53e6b9d0d5d3f22492861498db1c1d7f82bb3e5c40f963fba7dcff6f8117225628ae119a525f24089dd56ee19b32c9529dd9e49fe7309ae15e1914fb84aec05d1bb2d31fd3cc11823ad850ed6c40500e23b152aa3ca5d4c1e3decf617056bd48792be19c74df39766f55a693360be32775865092cd337394b7be8f0ad883324bd7488e22ca7ea4fb2cd5ffda44ec24a88260d0d7ddd36b82ad6e75c21c94d893f3f6cca533e09aeb3f1432cce761ba6f21e67adf257d2c71ef9c4f45ba9ed49e4694706fd758adf44362b30cc93ac049e2d2598c4135965d816c9666dc7ab0b0f4600df7932ff6cfc6f90a3f963003ef60a0880792135708ddd1fd17adaf5ddb60deece28a31c691b039d5f17eeebaff09f6779b8a6b34eb0b684d3411ec06f3db7da4fdf52645c4627ad4c302e1855360fc7a9347c608b79e2d382e23ce622d6ac888e0000000000000000d3a0d0185d2b5adc1c7f63cd2b33f0fe4d862c497f9bd9c6af15e19c8b861c1455e2123375e1966a8c0ee1fab52320af8c97b7c10b81645d2bde21b8952629ece8845e668e52912e19fa078448b65928b295082764ee7d3b7cd4f2bcf0f5364a9819c787fd93a6521f5026446ef68e18779f857bbdee0390b4e816a68704d15eae4a1a343e0d37d32fe526c3b9cb62f1a97cf9f6d54c8be547663e8ee9d55ba6bc2e033dd59391183cee4c293fcb163924648da04dcd4e2385ea14aec75a829bfb7cfb447be4ff89725fffe99cdc56842796a6c5e5d14a447f5c758a3f7e280220d98d0cf7c2352de870bc019cc5d60d3ea7e3ce9a89d33a999672fc6db111af4d3cbc9d677d1eae2839ff5e41a648073b64c37656c9c868395ba2adf68c7c7db00e5e247433809dd546559c195b7c1526c80874bd56fa3b4f7e4f6ad70b113962b82ce09ea9ca63d0348d379a2675e137d5893022bc838e6bda132b31cec52fec09e7eb6279192106072111f9dcec4d4f03ed4f1abbac6d9f12e88c39c95fc27935d1fcd423f73064ec21612270f57fe7e26ed8a9c6ef637b1935d99118c806406cc7821de35909c37e1f6964d1317c700ab7437d425de456469d001a82f7e5af3f0b7fbfb47a407b57b232a88c4fdd45e9c5dfaec2ebfcfffd3e431fc80c22"}, 0x20) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 06:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x0) 06:19:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x2043800a) 06:19:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x81c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 06:19:24 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/124) 06:19:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r2, 0x0, 0x1) syncfs(r0) 06:19:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f80100000400000000000000000000000000000000000000eeff00000000000000000000000000000000000000000000000000000000000000000000000000000000000097b0aad6d6f0c70f00000000000000000000000020000000000000000000000000000000a000c80000000000000000000000000000000000000000003000616464727479706500000000000000000000000000fa000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb0000000000000000677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00006ab80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, @redirect={0x5, 0x0, 0x0, @rand_addr, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}}, 0x3a) [ 296.560427][T10403] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 296.587157][T10403] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 06:19:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 06:19:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a000100636f64656c0000004c0002000800050000400000080002000000000000010009ff000000000800050000006d4aaa0400000000000000a80204000060e7ba6c09ff2addc9718a3cb76710a0b97f088b9e30da3b74216aba4300"/116], 0x7c}}, 0x0) [ 296.706698][T10403] F2FS-fs (loop0): Insane cp_payload (1686178753 > 510) [ 296.715035][T10415] x_tables: duplicate underflow at hook 2 [ 296.739915][T10403] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 06:19:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x201, &(0x7f00000004c0)) [ 296.782060][T10415] x_tables: duplicate underflow at hook 2 06:19:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) [ 296.904032][T10403] ================================================================== [ 296.912206][T10403] BUG: KCSAN: data-race in __lru_cache_add / lru_add_drain_all [ 296.919743][T10403] [ 296.922077][T10403] write to 0xffff88812c029b60 of 1 bytes by task 10425 on cpu 0: [ 296.929803][T10403] __lru_cache_add+0xb8/0x1c0 [ 296.934477][T10403] lru_cache_add+0x1b/0x30 [ 296.938917][T10403] add_to_page_cache_lru+0x16b/0x260 [ 296.944199][T10403] pagecache_get_page+0x2b0/0x700 [ 296.949226][T10403] grab_cache_page_write_begin+0x56/0x80 [ 296.954861][T10403] ext4_da_write_begin+0x1b4/0x860 [ 296.959977][T10403] generic_perform_write+0x13a/0x320 [ 296.965274][T10403] ext4_buffered_write_iter+0x14e/0x280 [ 296.970816][T10403] ext4_file_write_iter+0xf4/0xd30 [ 296.975935][T10403] new_sync_write+0x303/0x400 [ 296.980612][T10403] __vfs_write+0x9e/0xb0 [ 296.984860][T10403] vfs_write+0x189/0x380 [ 296.989108][T10403] ksys_write+0xc5/0x1a0 [ 296.993352][T10403] __x64_sys_write+0x49/0x60 [ 296.997943][T10403] do_syscall_64+0xc7/0x390 [ 297.002455][T10403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.008331][T10403] [ 297.010663][T10403] read to 0xffff88812c029b60 of 1 bytes by task 10403 on cpu 1: [ 297.018294][T10403] lru_add_drain_all+0x169/0x3a0 [ 297.023235][T10403] invalidate_bdev+0x65/0x90 [ 297.027843][T10403] __loop_clr_fd+0x24e/0x710 [ 297.032437][T10403] lo_ioctl+0x24a/0xc80 [ 297.036599][T10403] blkdev_ioctl+0x1a1/0x420 [ 297.041105][T10403] block_ioctl+0x91/0xb0 [ 297.045344][T10403] ksys_ioctl+0x101/0x150 [ 297.049667][T10403] __x64_sys_ioctl+0x47/0x60 [ 297.054264][T10403] do_syscall_64+0xc7/0x390 [ 297.058759][T10403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.064622][T10403] [ 297.066932][T10403] Reported by Kernel Concurrency Sanitizer on: [ 297.073115][T10403] CPU: 1 PID: 10403 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 297.081760][T10403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.091792][T10403] ================================================================== [ 297.099875][T10403] Kernel panic - not syncing: panic_on_warn set ... [ 297.106440][T10403] CPU: 1 PID: 10403 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 297.115084][T10403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.125116][T10403] Call Trace: [ 297.128394][T10403] dump_stack+0x11d/0x187 [ 297.132728][T10403] panic+0x210/0x640 [ 297.136623][T10403] ? vprintk_func+0x89/0x13a [ 297.141201][T10403] kcsan_report.cold+0xc/0xf [ 297.145834][T10403] kcsan_setup_watchpoint+0x3fb/0x440 [ 297.151242][T10403] lru_add_drain_all+0x169/0x3a0 [ 297.156214][T10403] invalidate_bdev+0x65/0x90 [ 297.160800][T10403] __loop_clr_fd+0x24e/0x710 [ 297.165378][T10403] lo_ioctl+0x24a/0xc80 [ 297.169519][T10403] ? blkdev_common_ioctl+0x86/0xea0 [ 297.174703][T10403] ? loop_set_fd+0xa70/0xa70 [ 297.179273][T10403] blkdev_ioctl+0x1a1/0x420 [ 297.183773][T10403] block_ioctl+0x91/0xb0 [ 297.188012][T10403] ? blkdev_fallocate+0x2e0/0x2e0 [ 297.193035][T10403] ksys_ioctl+0x101/0x150 [ 297.197349][T10403] __x64_sys_ioctl+0x47/0x60 [ 297.201923][T10403] do_syscall_64+0xc7/0x390 [ 297.206423][T10403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.212303][T10403] RIP: 0033:0x45c6b7 [ 297.216182][T10403] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.235769][T10403] RSP: 002b:00007fd677acea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 297.244162][T10403] RAX: ffffffffffffffda RBX: 00007fd677acf6d4 RCX: 000000000045c6b7 [ 297.252118][T10403] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 297.260070][T10403] RBP: 000000000076bf00 R08: 00007fd677aceb40 R09: 00007fd677aceae0 [ 297.268031][T10403] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 297.275991][T10403] R13: 0000000000000bd9 R14: 00000000004cdf7b R15: 000000000076bf0c [ 297.285291][T10403] Kernel Offset: disabled [ 297.289622][T10403] Rebooting in 86400 seconds..