Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. 2018/11/07 08:58:39 fuzzer started 2018/11/07 08:58:41 dialing manager at 10.128.0.26:33665 syzkaller login: [ 45.670112] ld (5667) used greatest stack depth: 15296 bytes left 2018/11/07 08:58:41 syscalls: 1 2018/11/07 08:58:41 code coverage: enabled 2018/11/07 08:58:41 comparison tracing: enabled 2018/11/07 08:58:41 setuid sandbox: enabled 2018/11/07 08:58:41 namespace sandbox: enabled 2018/11/07 08:58:41 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/07 08:58:41 fault injection: enabled 2018/11/07 08:58:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/07 08:58:41 net packed injection: enabled 2018/11/07 08:58:41 net device setup: enabled 09:01:34 executing program 0: [ 218.690735] IPVS: ftp: loaded support on port[0] = 21 09:01:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 218.961940] IPVS: ftp: loaded support on port[0] = 21 09:01:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 219.251563] IPVS: ftp: loaded support on port[0] = 21 09:01:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) [ 219.733769] IPVS: ftp: loaded support on port[0] = 21 09:01:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000003ff2c325fead87bbc04a903d435c2"], 0x14}}, 0x0) [ 220.138355] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.172631] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.188364] device bridge_slave_0 entered promiscuous mode [ 220.196774] IPVS: ftp: loaded support on port[0] = 21 [ 220.334825] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.341419] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.374445] device bridge_slave_1 entered promiscuous mode 09:01:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffff798) prctl$intptr(0x1e, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") [ 220.586484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.662336] IPVS: ftp: loaded support on port[0] = 21 [ 220.703125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.761105] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.769897] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.777655] device bridge_slave_0 entered promiscuous mode [ 220.882679] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.902914] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.922526] device bridge_slave_1 entered promiscuous mode [ 221.041350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.071232] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.206524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.220645] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.229522] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.247645] device bridge_slave_0 entered promiscuous mode [ 221.255518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.363748] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.370137] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.393841] device bridge_slave_1 entered promiscuous mode [ 221.524216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.661123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.701462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.741393] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.762992] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.770091] device bridge_slave_0 entered promiscuous mode [ 221.791448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.844683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.862001] team0: Port device team_slave_0 added [ 221.898611] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.923124] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.930635] device bridge_slave_1 entered promiscuous mode [ 221.945939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.965516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.997650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.007789] team0: Port device team_slave_1 added [ 222.040338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.064596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.073690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.091348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.148973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.192671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.204425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.224013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.234936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.255378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.380882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.396901] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.413078] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.433182] device bridge_slave_0 entered promiscuous mode [ 222.450531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.464506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.474439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.493259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.501267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.531879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.541495] team0: Port device team_slave_0 added [ 222.568396] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.575471] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.593132] device bridge_slave_1 entered promiscuous mode [ 222.672710] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.685596] team0: Port device team_slave_1 added [ 222.693102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.701627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.780591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.823156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.844887] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.851280] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.873679] device bridge_slave_0 entered promiscuous mode [ 222.881035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.898360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.913134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.920980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.957780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.982175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.995535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.003223] team0: Port device team_slave_0 added [ 223.009472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.029778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.055562] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.062084] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.076109] device bridge_slave_1 entered promiscuous mode [ 223.084894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.101637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.119773] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.143205] team0: Port device team_slave_1 added [ 223.150878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.172399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.188038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.225012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.244978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.267881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.294748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.303434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.311434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.366812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.385324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.403737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.489234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.496540] team0: Port device team_slave_0 added [ 223.531211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.579597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.592962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.624784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.631666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.656367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.673603] team0: Port device team_slave_1 added [ 223.700386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.717542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.743907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.793391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.800289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.818995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.841056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.953401] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.963816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.991921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.013362] team0: Port device team_slave_0 added [ 224.019369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.033361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.082052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.090020] team0: Port device team_slave_1 added [ 224.096315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.106674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.134708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.153385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.173978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.183329] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.189795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.196870] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.203260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.210709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.223467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.246228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.273535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.313308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.373647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.474168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.481356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.490317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.626276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.637476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.653171] team0: Port device team_slave_0 added [ 224.658427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.675175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.689028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.735803] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.742225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.748894] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.755292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.803442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.817951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.833730] team0: Port device team_slave_1 added [ 224.943058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.949948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.959805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.079338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.093330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.108728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.202808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.209910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.223301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.242105] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.248530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.255230] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.261598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.269346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.290823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.302534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.310462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.662760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.673367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.951078] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.957493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.964181] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.970553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.001077] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.014115] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.020483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.027155] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.033565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.060251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.611030] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.617484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.624189] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.630547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.643768] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.712742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.720448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.745067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.383704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.575715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.791549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.921783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.022953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.253597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.259827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.272999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.379160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.464844] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.483535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.497337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.741445] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.781982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.826416] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.846928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.873360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.903098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.993737] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.164286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.255879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.294086] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.405229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.580435] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.593884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.608244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.725993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.732274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.753474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.839122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.076229] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.193712] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.346049] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.352902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.359969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.784323] 8021q: adding VLAN 0 to HW filter on device team0 09:01:49 executing program 0: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000380)=""/41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x10}], 0x10}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000000c0)=0x255) 09:01:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000002c0)=""/210, &(0x7f0000000040)=0xd2) [ 233.731032] hrtimer: interrupt took 25148 ns 09:01:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:50 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:50 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:50 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:50 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:51 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 09:01:51 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 234.916859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:01:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 09:01:52 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104eb11f23b54c007110009f30501000b00024000000000050000", 0x1f) 09:01:52 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x82000, 0x0, 0xcb0c, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x548, 0xcf, 0x0, 0x7ff, 0x4, 0x3, 0x200, 0x8, 0x3f, 0x8, 0x200, 0x5, 0x5, 0x7fff, 0x7, 0x0, 0x8000, 0x6, @perf_config_ext={0x530a, 0x1}, 0x4, 0x9, 0x0, 0x6, 0xb0, 0x2f0d, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x8) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000240)={0x3}) openat$cgroup_ro(r0, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000ac0)) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x80, 0x12) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xfe6f, 0x0, 0x40, 0x2, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffde0e, 0x0, 0x10001, 0x6, 0x6, 0x0, 0x5, 0x9, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x7ff, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7fff, 0x80000000, 0x0, 0x8000000000000000, 0x1, @perf_bp={&(0x7f0000000200), 0x3}, 0x800, 0x46d, 0xffffffffffffffff, 0x7, 0x7, 0x0, 0xffffffffffffff01}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000780)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 09:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 235.905236] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x38}}, 0x0) [ 235.951232] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 09:01:52 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x38}}, 0x0) 09:01:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x201000, &(0x7f00000002c0)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'erspan0\x00'}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) fstat(0xffffffffffffffff, &(0x7f0000000640)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@dev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0x8f) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f00000007c0)) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getegid() fstat(0xffffffffffffffff, &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f0000000d40)=0xc) getgroups(0x0, &(0x7f0000000a00)) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) close(r0) 09:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x38}}, 0x0) 09:01:52 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x82000, 0x0, 0xcb0c, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x548, 0xcf, 0x0, 0x7ff, 0x4, 0x3, 0x200, 0x8, 0x3f, 0x8, 0x200, 0x5, 0x5, 0x7fff, 0x7, 0x0, 0x8000, 0x6, @perf_config_ext={0x530a, 0x1}, 0x4, 0x9, 0x0, 0x6, 0xb0, 0x2f0d, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x8) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000240)={0x3}) openat$cgroup_ro(r0, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000ac0)) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x80, 0x12) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xfe6f, 0x0, 0x40, 0x2, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffde0e, 0x0, 0x10001, 0x6, 0x6, 0x0, 0x5, 0x9, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x7ff, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7fff, 0x80000000, 0x0, 0x8000000000000000, 0x1, @perf_bp={&(0x7f0000000200), 0x3}, 0x800, 0x46d, 0xffffffffffffffff, 0x7, 0x7, 0x0, 0xffffffffffffff01}, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000780)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 09:01:52 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='[\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000600)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0xffff, 0x6, 0x711, 0x8, 0x8e}, &(0x7f0000000540)=0x98) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) userfaultfd(0x80800) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x800) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="10f4ff05161636d3e5bd968aa4a7144df0cc99a71edb5683fb32a43df345e698627278306457c4d1"], 0x28) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000700)=@sco={0x1f, {0x800, 0x7, 0x517, 0x10000, 0x5, 0x1}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001b00)="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", 0x1000}], 0x1, &(0x7f00000006c0), 0x0, 0x8044}, 0x4) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) getsockname$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @remote, 0xffffffff80000000}}, [0x4, 0x3, 0x5, 0x5, 0x6, 0x94d0, 0x4, 0x91, 0x7fff, 0x86, 0x4, 0x100000001, 0x4, 0x2, 0x7]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000004c0)={r7, 0x3e}, 0x8) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @tid=r6}, &(0x7f0000044000)) socket(0x10, 0x80002, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x15) 09:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xe9, 0x4, 0x0, "231c3efd54e960e6929b4ac10e4f96ff", "1b690e52c8711441a4c09d21968337e067f078e4652a2943fd8002ec3eab916ac38b0da4d6e0879d6d4e635d423e4c614da753f61d5fecbefaabbc3a1b09dedad1dfddea3e1be6bc138b87fce26d4708cf6be8efd4b82ade29bfccd5c798c0d0b4768a4556b4e02d8376a1013dca0f21564f9ab0b1edbae3c5b1197f991f76737e89670883a536668cb26a77c50651f9330b60ddbe9f0ca7d03f3173ca9acab2eb36a7c5e7272cc800bd059410b1bf7e3f84cdd0f14e5c098e9ea15f414ac01acb313d4041a4503888879489f4f53ba8019c9a1d"}, 0xe9, 0x3) read$FUSE(r1, &(0x7f0000000700), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/12, 0xc, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 236.716420] syz-executor3 (7315) used greatest stack depth: 15088 bytes left 09:01:52 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 236.814589] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 09:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 236.866330] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 09:01:53 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 236.930539] IPVS: ftp: loaded support on port[0] = 21 09:01:53 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='[\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000600)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0xffff, 0x6, 0x711, 0x8, 0x8e}, &(0x7f0000000540)=0x98) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) userfaultfd(0x80800) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x800) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="10f4ff05161636d3e5bd968aa4a7144df0cc99a71edb5683fb32a43df345e698627278306457c4d1"], 0x28) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000700)=@sco={0x1f, {0x800, 0x7, 0x517, 0x10000, 0x5, 0x1}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001b00)="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", 0x1000}], 0x1, &(0x7f00000006c0), 0x0, 0x8044}, 0x4) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) getsockname$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @remote, 0xffffffff80000000}}, [0x4, 0x3, 0x5, 0x5, 0x6, 0x94d0, 0x4, 0x91, 0x7fff, 0x86, 0x4, 0x100000001, 0x4, 0x2, 0x7]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000004c0)={r7, 0x3e}, 0x8) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @tid=r6}, &(0x7f0000044000)) socket(0x10, 0x80002, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x15) 09:01:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xe9, 0x4, 0x0, "231c3efd54e960e6929b4ac10e4f96ff", "1b690e52c8711441a4c09d21968337e067f078e4652a2943fd8002ec3eab916ac38b0da4d6e0879d6d4e635d423e4c614da753f61d5fecbefaabbc3a1b09dedad1dfddea3e1be6bc138b87fce26d4708cf6be8efd4b82ade29bfccd5c798c0d0b4768a4556b4e02d8376a1013dca0f21564f9ab0b1edbae3c5b1197f991f76737e89670883a536668cb26a77c50651f9330b60ddbe9f0ca7d03f3173ca9acab2eb36a7c5e7272cc800bd059410b1bf7e3f84cdd0f14e5c098e9ea15f414ac01acb313d4041a4503888879489f4f53ba8019c9a1d"}, 0xe9, 0x3) read$FUSE(r1, &(0x7f0000000700), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/12, 0xc, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 09:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 237.151175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 237.258930] IPVS: ftp: loaded support on port[0] = 21 09:01:53 executing program 3: clone(0x200, &(0x7f0000000340), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000040), 0x70f7f2ca4581192f, 0x0, &(0x7f0000001440)=@file={0x0, './file0\x00'}, 0xffffffffffffff38) r3 = gettid() fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 09:01:53 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xe9, 0x4, 0x0, "231c3efd54e960e6929b4ac10e4f96ff", "1b690e52c8711441a4c09d21968337e067f078e4652a2943fd8002ec3eab916ac38b0da4d6e0879d6d4e635d423e4c614da753f61d5fecbefaabbc3a1b09dedad1dfddea3e1be6bc138b87fce26d4708cf6be8efd4b82ade29bfccd5c798c0d0b4768a4556b4e02d8376a1013dca0f21564f9ab0b1edbae3c5b1197f991f76737e89670883a536668cb26a77c50651f9330b60ddbe9f0ca7d03f3173ca9acab2eb36a7c5e7272cc800bd059410b1bf7e3f84cdd0f14e5c098e9ea15f414ac01acb313d4041a4503888879489f4f53ba8019c9a1d"}, 0xe9, 0x3) read$FUSE(r1, &(0x7f0000000700), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/12, 0xc, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 09:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 09:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x7}}}, 0x120) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 09:01:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:53 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 237.493621] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 237.518279] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 09:01:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x7}}}, 0x120) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 09:01:53 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 237.733458] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 237.735906] IPVS: ftp: loaded support on port[0] = 21 09:01:54 executing program 3: 09:01:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x8}, 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f00000000c0)={0xf114, 0x9}) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000080)={0x1, {0x0, 0x0, 0x4201, 0x1}, {0x6d, 0x6, 0x80000001, 0x10001}, {0x4, 0xc95}}) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000180)={0xb, {0x2, 0x54d3, 0x40, 0x100000000}, {0x9, 0x0, 0x20}, {0x10000, 0xfffffffffffffffb}}) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000200)={0x2, 0x2, [], {0x0, @reserved}}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x44402, 0x100) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140), 0x10) 09:01:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:54 executing program 5: 09:01:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 238.534807] IPVS: ftp: loaded support on port[0] = 21 09:01:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) dup3(r1, r2, 0x0) 09:01:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:54 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)={[{0x80ffff}]}) 09:01:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 238.707938] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:01:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:54 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) 09:01:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000532000)=0x19) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000240)="baf80c66b89c3bcb8666efbafc0c66ed0fae6400260f22d20fba6e43310ffc4f040f92373e0fc76a00baf80c66b808dab98f66efbafc0c66ed0fbaed100f32", 0x3f}], 0xaaaaaaaaaaaab0c, 0x0, &(0x7f0000000000), 0x0) 09:01:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 09:01:55 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:55 executing program 3: 09:01:55 executing program 3: 09:01:55 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 09:01:55 executing program 5: 09:01:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:55 executing program 3: [ 239.384834] IPVS: ftp: loaded support on port[0] = 21 09:01:55 executing program 3: 09:01:55 executing program 5: 09:01:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 09:01:55 executing program 5: 09:01:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 09:01:55 executing program 3: [ 239.857037] IPVS: ftp: loaded support on port[0] = 21 09:01:56 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:56 executing program 5: 09:01:56 executing program 3: 09:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 09:01:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:56 executing program 3: [ 240.206555] IPVS: ftp: loaded support on port[0] = 21 09:01:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 09:01:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4) 09:01:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:56 executing program 5: 09:01:56 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) close(0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:56 executing program 5: 09:01:56 executing program 3: 09:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 240.500292] IPVS: ftp: loaded support on port[0] = 21 09:01:56 executing program 3: 09:01:56 executing program 5: 09:01:56 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:56 executing program 2: 09:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:57 executing program 5: 09:01:57 executing program 3: 09:01:57 executing program 2: 09:01:57 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 09:01:57 executing program 2: 09:01:57 executing program 3: 09:01:57 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:57 executing program 5: [ 241.044440] IPVS: ftp: loaded support on port[0] = 21 09:01:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000180)={0x0, 0x6}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 241.193999] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:01:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:57 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x210, &(0x7f0000ffc000/0x4000)=nil) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0xffff0000, @local, 0x9}, 0x1c) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000480)=""/254, &(0x7f00000003c0)=0xfe) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)) geteuid() stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f00000009c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)) fstat(r1, &(0x7f0000000e40)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000bc0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./bus\x00', &(0x7f0000001040)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x7) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f00000005c0)={r5, &(0x7f0000000640)=""/81}) 09:01:57 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 09:01:57 executing program 5: clone(0x200, &(0x7f0000000340), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040), 0x70f7f2ca4581192f, 0x0, &(0x7f0000001440)=@file={0x0, './file0\x00'}, 0xffffffffffffff38) r3 = gettid() fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, &(0x7f0000000000)) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 09:01:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:57 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 09:01:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:57 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) [ 241.573738] IPVS: ftp: loaded support on port[0] = 21 09:01:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:58 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x210, &(0x7f0000ffc000/0x4000)=nil) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0xffff0000, @local, 0x9}, 0x1c) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000480)=""/254, &(0x7f00000003c0)=0xfe) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)) geteuid() stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f00000009c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)) fstat(r1, &(0x7f0000000e40)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000bc0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./bus\x00', &(0x7f0000001040)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x7) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f00000005c0)={r5, &(0x7f0000000640)=""/81}) 09:01:58 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 09:01:58 executing program 5: 09:01:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:58 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 09:01:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:58 executing program 5: 09:01:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x10000, @mcast2, 0x3c}, {0xa, 0x4e23, 0x4, @empty, 0x654}, 0x7fffffff, [0x6, 0x8, 0x9, 0xfff, 0x5, 0x0, 0x5, 0xffff]}, 0x5c) 09:01:58 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r1, r0, 0x0) 09:01:58 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:58 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:58 executing program 2: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000340)=0x1) [ 242.746570] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:01:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003400370700000000000000000200000007318efe8c4f23a9c099d4c1c3c8259ed00a4a8dfac4bd8a2df28b7685b982e04b34c449695e"], 0x1}}, 0x0) 09:01:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:01:59 executing program 2: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:59 executing program 2: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000200000000, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000003c0), 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0xec070000}, 0x0) 09:01:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:01:59 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x10000, @mcast2, 0x3c}, {0xa, 0x4e23, 0x4, @empty, 0x654}, 0x7fffffff, [0x6, 0x8, 0x9, 0xfff, 0x5, 0x0, 0x5, 0xffff]}, 0x5c) 09:01:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) [ 243.500486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:01:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:01:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 243.583701] IPVS: ftp: loaded support on port[0] = 21 09:01:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000200000000, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000003c0), 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0xec070000}, 0x0) 09:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:00 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={&(0x7f0000000080), 0xc, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0xf00]}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x10000, @mcast2, 0x3c}, {0xa, 0x4e23, 0x4, @empty, 0x654}, 0x7fffffff, [0x6, 0x8, 0x9, 0xfff, 0x5, 0x0, 0x5, 0xffff]}, 0x5c) [ 244.399303] IPVS: ftp: loaded support on port[0] = 21 09:02:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) [ 244.492785] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:02:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') pread64(r0, &(0x7f0000000140)=""/85, 0x55, 0x0) 09:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:00 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:01 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 09:02:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)) 09:02:01 executing program 3: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:01 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:01 executing program 3: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 245.219685] IPVS: ftp: loaded support on port[0] = 21 09:02:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x10000, @mcast2, 0x3c}, {0xa, 0x4e23, 0x4, @empty, 0x654}, 0x7fffffff, [0x6, 0x8, 0x9, 0xfff, 0x5, 0x0, 0x5, 0xffff]}, 0x5c) 09:02:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)) 09:02:01 executing program 3: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:01 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:01 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 09:02:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 245.438821] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:02:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:01 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)) 09:02:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:01 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r0, &(0x7f0000000000), 0xffcb, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 09:02:01 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 245.878626] IPVS: ftp: loaded support on port[0] = 21 09:02:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380)="c2", &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0)='\x009', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) 09:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f0000000001fff300", 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b000003a5000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x502}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000480), 0xfffffffffffffedd, 0x0) 09:02:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x0) 09:02:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:02 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:02 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f0000000001fff300", 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b000003a5000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x502}) add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0x0) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000480), 0xfffffffffffffedd, 0x0) 09:02:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000180)) [ 246.368302] IPVS: ftp: loaded support on port[0] = 21 [ 246.368746] : renamed from bpq0 09:02:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:02 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) [ 246.570112] : renamed from bpq0 09:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00') r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) 09:02:02 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:02 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xe, 0x0, 0x300}}) 09:02:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffff79c) prctl$intptr(0x200000000000001e, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 09:02:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:02 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000100)="020300000700000000000000fff5", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000d, @mcast2}, 0x1c) 09:02:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f0000000001fff300", 0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b000003a5000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x502}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r4 = add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="82f058af88aaa467b2ded3773be61197dc6472f65a26c2679e58b566ba45a01998248615f26a22e6dbc12f329dbc536bf538a5d1bf48d93e669306", 0x3b, 0x0) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000480), 0xfffffffffffffedd, r4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x3c}, 0x8) 09:02:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380)="c2", &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0)='\x009', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) 09:02:03 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x4000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x5b92}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 09:02:03 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 247.008685] Unknown ioctl 8817 09:02:03 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#! ./filb0'], 0xa) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400)=[&(0x7f0000000240)='system_u:object_r:clock_device_t:s0\x00'], &(0x7f00000003c0), 0x1100) [ 247.113648] : renamed from bpq0 09:02:03 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000002c0)=""/210, &(0x7f0000000040)=0xd2) [ 247.153960] IPVS: ftp: loaded support on port[0] = 21 09:02:03 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 247.243247] Unknown ioctl 8817 [ 247.342068] : renamed from bpq0 09:02:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/165, 0xa5}], 0x1, 0x0) 09:02:03 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000), 0x0) 09:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f0000000001fff300", 0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b000003a5000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x502}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r4 = add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="82f058af88aaa467b2ded3773be61197dc6472f65a26c2679e58b566ba45a01998248615f26a22e6dbc12f329dbc536bf538a5d1bf48d93e669306", 0x3b, 0x0) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000480), 0xfffffffffffffedd, r4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x3c}, 0x8) 09:02:03 executing program 1: mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:03 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000002c0)=""/210, &(0x7f0000000040)=0xd2) 09:02:03 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x3fd}) 09:02:03 executing program 3: [ 247.746515] IPVS: ftp: loaded support on port[0] = 21 [ 247.790043] : renamed from bpq0 [ 247.796576] Unknown ioctl 8817 09:02:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x4000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x5b92}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 09:02:04 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f00000002c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 09:02:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3e0, 0xf0ffffffffffff}}, 0x1c}}, 0x0) 09:02:04 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3fd}) 09:02:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x200000000000018b, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0x48) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="8880", 0x2}], 0x1, &(0x7f0000000680)}, 0x8002) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000680)='\'\t', 0x2}], 0x1}, 0x0) 09:02:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x4]}, {0x304, @dev}, 0x0, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 09:02:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:04 executing program 3: 09:02:04 executing program 4: [ 248.268868] FAT-fs (loop1): bogus number of reserved sectors [ 248.304549] FAT-fs (loop1): Can't find a valid FAT filesystem [ 248.353627] IPVS: ftp: loaded support on port[0] = 21 09:02:04 executing program 2: 09:02:04 executing program 0: 09:02:04 executing program 4: 09:02:04 executing program 5: 09:02:04 executing program 3: 09:02:04 executing program 4: 09:02:04 executing program 0: 09:02:04 executing program 2: 09:02:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:04 executing program 4: 09:02:05 executing program 2: 09:02:05 executing program 0: [ 248.892584] FAT-fs (loop1): bogus number of reserved sectors 09:02:05 executing program 3: 09:02:05 executing program 5: [ 248.957670] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:05 executing program 4: 09:02:05 executing program 2: 09:02:05 executing program 0: 09:02:05 executing program 3: 09:02:05 executing program 4: 09:02:05 executing program 2: [ 249.168182] IPVS: ftp: loaded support on port[0] = 21 09:02:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:05 executing program 3: 09:02:05 executing program 0: 09:02:05 executing program 5: 09:02:05 executing program 4: 09:02:05 executing program 2: 09:02:05 executing program 4: 09:02:05 executing program 2: 09:02:05 executing program 3: 09:02:05 executing program 5: 09:02:05 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 09:02:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x22, @broadcast}, 0x80) [ 249.506052] FAT-fs (loop1): bogus number of reserved sectors [ 249.511912] FAT-fs (loop1): Can't find a valid FAT filesystem [ 249.627703] IPVS: ftp: loaded support on port[0] = 21 09:02:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) flock(r1, 0x8) 09:02:05 executing program 0: 09:02:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x41000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 09:02:05 executing program 5: 09:02:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x6, &(0x7f0000000340)={0x100, 0x6, 0x81, 0x4, 0xfffffffffffffffe, 0x7fffffff, 0x8, 0x1d05049f, 0x5, 0x2, 0x8, 0x800000000000, 0x1, 0x3ff, 0x9, 0x401, 0x7ff, 0x8001, 0x4, 0xfff, 0x0, 0x1f, 0x3, 0x3ff, 0x8, 0x8}) socket(0x1e, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x3ff}, &(0x7f0000000200)={0x200, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) setxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@ng={0x4, 0x7, "65464295cc3c00c1fe1fb7ac"}, 0xe, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe79, 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0x3}) 09:02:06 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, "73797a3000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000600"}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r0, 0x80044584, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @ramp}) 09:02:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 09:02:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) flock(r1, 0x8) [ 249.897670] FAT-fs (loop1): bogus number of reserved sectors [ 249.948916] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="22a85399cd8413f9b28067a84fa3aa6129b8bba8b4c20eb518a18a05442d0316ac57630cc9877a020044f9b26baf64"], 0x1) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5c9, 0x0, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027b, 0x6c00) 09:02:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000000)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x32) 09:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000006c0)) 09:02:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x8) 09:02:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) flock(r1, 0x8) 09:02:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 09:02:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="22a85399cd8413f9b28067a84fa3aa6129b8bba8b4c20eb518a18a05442d0316ac57630cc9877a020044f9b26baf64"], 0x1) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5c9, 0x0, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027b, 0x6c00) 09:02:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) flock(r1, 0x8) [ 252.050944] FAT-fs (loop1): bogus number of reserved sectors [ 252.069460] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:08 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000880)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x110, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000500)=[{&(0x7f0000000400)="7e01128e942bf5f4bf27989896004e541f5d6b795119eb5a452f38cd160d49effac458f9283cd880124d7c7e7780bdab98e3aa3ffb22d5d625c82d8370b2a569a9fca780a7342e315cea94a5bb0f725b7e4a8d988b51766082133130e0405e999459c01a93791abd557ace18cf4172e9a5c4e4c163ca5d3aca37510ea77d0b6f0a095897db99b4827bc0fdbcb96b1bdca46b51b3aef3a4d610c3185ef0c9e746634f759d7a2b8c5020acd04373d1a1a415e45d11acf6c61e4cddca779ae43cb308e2d89d768a380e01b0b63cd75760cfe1f8", 0xd2}], 0x1, 0x81806) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) setpriority(0x2, r4, 0x5) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000600)={0x5, 0x8, 0x6, 0x0, 0x8d0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000700)={'nat\x00'}, &(0x7f0000000280)=0x78) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 09:02:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x7, 0x4}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040)}, 0x20) 09:02:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x8) [ 252.234573] IPVS: ftp: loaded support on port[0] = 21 09:02:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x8) 09:02:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 09:02:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) flock(r0, 0x8) 09:02:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 252.787689] IPVS: ftp: loaded support on port[0] = 21 09:02:09 executing program 0: 09:02:09 executing program 5: 09:02:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) flock(r0, 0x8) 09:02:09 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000880)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x110, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000500)=[{&(0x7f0000000400)="7e01128e942bf5f4bf27989896004e541f5d6b795119eb5a452f38cd160d49effac458f9283cd880124d7c7e7780bdab98e3aa3ffb22d5d625c82d8370b2a569a9fca780a7342e315cea94a5bb0f725b7e4a8d988b51766082133130e0405e999459c01a93791abd557ace18cf4172e9a5c4e4c163ca5d3aca37510ea77d0b6f0a095897db99b4827bc0fdbcb96b1bdca46b51b3aef3a4d610c3185ef0c9e746634f759d7a2b8c5020acd04373d1a1a415e45d11acf6c61e4cddca779ae43cb308e2d89d768a380e01b0b63cd75760cfe1f8", 0xd2}], 0x1, 0x81806) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) setpriority(0x2, r4, 0x5) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000600)={0x5, 0x8, 0x6, 0x0, 0x8d0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000700)={'nat\x00'}, &(0x7f0000000280)=0x78) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) [ 252.848662] FAT-fs (loop1): bogus number of reserved sectors [ 252.870702] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x8) 09:02:09 executing program 5: [ 252.966978] IPVS: ftp: loaded support on port[0] = 21 09:02:09 executing program 0: [ 253.067256] IPVS: ftp: loaded support on port[0] = 21 09:02:09 executing program 0: 09:02:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x0) 09:02:09 executing program 5: 09:02:10 executing program 3: 09:02:10 executing program 5: 09:02:10 executing program 0: 09:02:10 executing program 2: 09:02:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:10 executing program 4: 09:02:10 executing program 2: 09:02:11 executing program 5: [ 254.830459] FAT-fs (loop1): bogus number of reserved sectors [ 254.836861] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:11 executing program 4: 09:02:11 executing program 0: 09:02:11 executing program 2: 09:02:11 executing program 3: [ 254.970158] IPVS: ftp: loaded support on port[0] = 21 09:02:11 executing program 5: 09:02:11 executing program 4: 09:02:11 executing program 0: 09:02:11 executing program 3: 09:02:11 executing program 5: 09:02:11 executing program 2: 09:02:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) 09:02:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 09:02:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0122a3df"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:02:11 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1040000100000007, &(0x7f0000000040)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") io_submit(r1, 0xa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:02:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000340)=0x1) [ 255.384899] FAT-fs (loop1): bogus number of reserved sectors [ 255.392413] FAT-fs (loop1): Can't find a valid FAT filesystem [ 255.406332] kauditd_printk_skb: 8 callbacks suppressed [ 255.406345] audit: type=1804 audit(1541581331.516:31): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir074037331/syzkaller.RIyzKZ/49/bus" dev="sda1" ino=16705 res=1 09:02:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 255.526096] IPVS: ftp: loaded support on port[0] = 21 09:02:11 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x8) [ 255.554691] device nr0 entered promiscuous mode 09:02:11 executing program 0 (fault-call:8 fault-nth:0): ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 255.617935] audit: type=1804 audit(1541581331.726:32): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir074037331/syzkaller.RIyzKZ/49/bus" dev="sda1" ino=16705 res=1 [ 255.633947] IPVS: ftp: loaded support on port[0] = 21 [ 255.655090] audit: type=1804 audit(1541581331.726:33): pid=8458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir074037331/syzkaller.RIyzKZ/49/bus" dev="sda1" ino=16705 res=1 [ 255.681490] FAULT_INJECTION: forcing a failure. [ 255.681490] name failslab, interval 1, probability 0, space 0, times 1 [ 255.706740] CPU: 1 PID: 8474 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 255.715276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.715286] Call Trace: [ 255.715405] dump_stack+0x244/0x39d [ 255.715428] ? dump_stack_print_info.cold.1+0x20/0x20 [ 255.715471] ? __lock_acquire+0x62f/0x4c20 [ 255.715519] should_fail.cold.4+0xa/0x17 [ 255.740842] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 255.740863] ? lock_release+0xa10/0xa10 [ 255.740934] ? perf_trace_sched_process_exec+0x860/0x860 [ 255.740993] ? dput.part.25+0x241/0x860 [ 255.750104] ? graph_lock+0x270/0x270 [ 255.750130] ? find_held_lock+0x36/0x1c0 [ 255.750153] ? __lock_is_held+0xb5/0x140 [ 255.759594] ? graph_lock+0x270/0x270 [ 255.759611] ? perf_trace_sched_process_exec+0x860/0x860 [ 255.759698] __should_failslab+0x124/0x180 [ 255.767455] should_failslab+0x9/0x14 [ 255.767490] kmem_cache_alloc_node_trace+0x270/0x740 [ 255.797875] ? lock_downgrade+0x900/0x900 [ 255.802083] ? check_preemption_disabled+0x48/0x280 [ 255.807116] __get_vm_area_node+0x130/0x3a0 [ 255.811431] __vmalloc_node_range+0xc4/0x750 [ 255.815860] ? snd_seq_pool_init+0x8b/0x320 [ 255.820181] ? snd_seq_pool_init+0x8b/0x320 [ 255.824493] vmalloc+0x6f/0x80 [ 255.827674] ? snd_seq_pool_init+0x8b/0x320 [ 255.832070] snd_seq_pool_init+0x8b/0x320 [ 255.836209] snd_seq_write+0x7ad/0x8d0 [ 255.840097] ? snd_seq_client_enqueue_event+0x510/0x510 [ 255.845462] ? proc_fail_nth_write+0x9e/0x210 [ 255.849948] ? proc_cwd_link+0x1d0/0x1d0 [ 255.854030] __vfs_write+0x119/0x9f0 [ 255.857766] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 255.862685] ? snd_seq_client_enqueue_event+0x510/0x510 [ 255.868038] ? kernel_read+0x120/0x120 [ 255.871940] ? apparmor_path_rmdir+0x30/0x30 [ 255.876348] ? apparmor_file_permission+0x24/0x30 [ 255.881201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.886767] ? security_file_permission+0x1c2/0x220 [ 255.891776] ? rw_verify_area+0x118/0x360 [ 255.895918] vfs_write+0x1fc/0x560 [ 255.899454] ksys_write+0x101/0x260 [ 255.903073] ? __ia32_sys_read+0xb0/0xb0 [ 255.907139] ? trace_hardirqs_off_caller+0x300/0x300 [ 255.912244] __x64_sys_write+0x73/0xb0 [ 255.916145] do_syscall_64+0x1b9/0x820 [ 255.920051] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 255.925404] ? syscall_return_slowpath+0x5e0/0x5e0 [ 255.930328] ? trace_hardirqs_on_caller+0x310/0x310 [ 255.935333] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 255.940359] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 255.947015] ? __switch_to_asm+0x40/0x70 [ 255.951064] ? __switch_to_asm+0x34/0x70 [ 255.955119] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.959959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.965141] RIP: 0033:0x457569 [ 255.968331] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.987239] RSP: 002b:00007fbf5a77dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.994935] RAX: ffffffffffffffda RBX: 00007fbf5a77dc90 RCX: 0000000000457569 [ 256.002195] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 256.009459] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 09:02:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x8) [ 256.016716] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf5a77e6d4 [ 256.023971] R13: 00000000004c590c R14: 00000000004d9538 R15: 0000000000000006 [ 256.036029] syz-executor0: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 256.081616] syz-executor0 cpuset=syz0 mems_allowed=0 [ 256.093315] CPU: 1 PID: 8474 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 256.101834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.101840] Call Trace: [ 256.101858] dump_stack+0x244/0x39d [ 256.101877] ? dump_stack_print_info.cold.1+0x20/0x20 [ 256.113906] warn_alloc.cold.116+0xb7/0x1bd [ 256.113923] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 256.122718] ? __get_vm_area_node+0x130/0x3a0 [ 256.122736] ? rcu_read_lock_sched_held+0x14f/0x180 [ 256.122772] ? lock_downgrade+0x900/0x900 [ 256.122787] ? check_preemption_disabled+0x48/0x280 [ 256.122831] ? __get_vm_area_node+0x2e5/0x3a0 [ 256.131968] __vmalloc_node_range+0x472/0x750 [ 256.131996] ? snd_seq_pool_init+0x8b/0x320 [ 256.132011] vmalloc+0x6f/0x80 [ 256.132028] ? snd_seq_pool_init+0x8b/0x320 [ 256.141505] snd_seq_pool_init+0x8b/0x320 [ 256.141527] snd_seq_write+0x7ad/0x8d0 [ 256.141552] ? snd_seq_client_enqueue_event+0x510/0x510 [ 256.141571] ? proc_fail_nth_write+0x9e/0x210 [ 256.150696] ? proc_cwd_link+0x1d0/0x1d0 [ 256.150723] __vfs_write+0x119/0x9f0 [ 256.150738] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 256.150757] ? snd_seq_client_enqueue_event+0x510/0x510 [ 256.159719] ? kernel_read+0x120/0x120 [ 256.159739] ? apparmor_path_rmdir+0x30/0x30 [ 256.159767] ? apparmor_file_permission+0x24/0x30 [ 256.159785] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.167267] ? security_file_permission+0x1c2/0x220 09:02:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f00000000c0)={0x51, 0x0, 0x100000001, 0x9, 0xe4, 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r2, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000001) [ 256.167287] ? rw_verify_area+0x118/0x360 [ 256.167306] vfs_write+0x1fc/0x560 [ 256.167325] ksys_write+0x101/0x260 [ 256.167343] ? __ia32_sys_read+0xb0/0xb0 [ 256.175782] ? trace_hardirqs_off_caller+0x300/0x300 [ 256.175809] __x64_sys_write+0x73/0xb0 [ 256.175830] do_syscall_64+0x1b9/0x820 [ 256.175847] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 256.175866] ? syscall_return_slowpath+0x5e0/0x5e0 [ 256.185084] ? trace_hardirqs_on_caller+0x310/0x310 [ 256.185102] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 256.185121] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 256.185137] ? __switch_to_asm+0x40/0x70 [ 256.185151] ? __switch_to_asm+0x34/0x70 [ 256.185170] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.193706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.193719] RIP: 0033:0x457569 [ 256.193737] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:02:12 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 256.193746] RSP: 002b:00007fbf5a77dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 256.193761] RAX: ffffffffffffffda RBX: 00007fbf5a77dc90 RCX: 0000000000457569 [ 256.193774] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 256.202384] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 256.202393] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf5a77e6d4 [ 256.202403] R13: 00000000004c590c R14: 00000000004d9538 R15: 0000000000000006 [ 256.253750] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure [ 256.355119] Mem-Info: [ 256.377939] active_anon:140260 inactive_anon:138 isolated_anon:0 [ 256.377939] active_file:7593 inactive_file:37069 isolated_file:0 [ 256.377939] unevictable:0 dirty:442 writeback:0 unstable:0 [ 256.377939] slab_reclaimable:11994 slab_unreclaimable:108315 [ 256.377939] mapped:55056 shmem:148 pagetables:1104 bounce:0 [ 256.377939] free:1239853 free_pcp:717 free_cma:0 [ 256.424792] Node 0 active_anon:561112kB inactive_anon:552kB active_file:30372kB inactive_file:148276kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220224kB dirty:1768kB writeback:0kB shmem:592kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 360448kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 256.467807] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 256.519392] lowmem_reserve[]: 0 2818 6321 6321 [ 256.524266] Node 0 DMA32 free:2887356kB min:30052kB low:37564kB high:45076kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888772kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1416kB local_pcp:1416kB free_cma:0kB [ 256.553009] lowmem_reserve[]: 0 0 3503 3503 [ 256.557484] Node 0 Normal free:2056596kB min:37364kB low:46704kB high:56044kB active_anon:559000kB inactive_anon:552kB active_file:30372kB inactive_file:148272kB unevictable:0kB writepending:1832kB present:4718592kB managed:3587820kB mlocked:0kB kernel_stack:5792kB pagetables:4256kB bounce:0kB free_pcp:1936kB local_pcp:964kB free_cma:0kB [ 256.588546] lowmem_reserve[]: 0 0 0 0 [ 256.592530] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 256.606569] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 703*4096kB (M) = 2887356kB [ 256.622142] Node 0 Normal: 6813*4kB (UME) 1531*8kB (UME) 723*16kB (UME) 292*32kB (UME) 93*64kB (UME) 9*128kB (M) 20*256kB (UE) 19*512kB (UME) 2*1024kB (UM) 3*2048kB (M) 480*4096kB (M) = 2056636kB [ 256.640314] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 256.649546] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 256.658500] 44815 total pagecache pages [ 256.662848] 0 pages in swap cache [ 256.667319] Swap cache stats: add 0, delete 0, find 0/0 [ 256.680176] Free swap = 0kB [ 256.683383] Total swap = 0kB [ 256.686512] 1965979 pages RAM [ 256.689714] 0 pages HighMem/MovableOnly [ 256.693878] 342854 pages reserved [ 256.697430] 0 pages cma reserved 09:02:13 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) 09:02:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 09:02:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x100) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x7c, &(0x7f0000000180)="83b590b214b5510f3d593000a013babf33bef69dc1e5d5cd9fbc375d4d3f343c50819f618456320a9f4eec36821fdc20719410f9b335ef0fbccd33a25f34f427fb3cccaef7d19a3ddc87517cd298dad1ea498f92c036752249657e147eda9edc4321a42aa0714822ac055502687f05fdce56139088ba890a17b60b5b"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x3, 0x0, 0x800000000000003, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x5, r2, 0x10000, 0x7}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r3, 0x8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000000)=0xbe) 09:02:15 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x1) [ 259.150006] FAT-fs (loop1): bogus number of reserved sectors [ 259.184029] FAT-fs (loop1): Can't find a valid FAT filesystem [ 259.198805] IPVS: ftp: loaded support on port[0] = 21 09:02:15 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:02:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000000000)=""/226) 09:02:15 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x95ffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc058565d, &(0x7f0000000340)=0x1) 09:02:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r1, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) 09:02:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40049409, &(0x7f0000000000)=""/226) 09:02:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0x5421, &(0x7f0000000340)=0x1) [ 259.791498] FAT-fs (loop1): bogus number of reserved sectors [ 259.813600] FAT-fs (loop1): Can't find a valid FAT filesystem 09:02:16 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0xbf000000, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x10000000003000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) listen(r2, 0x6) flock(r1, 0x8) 09:02:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0x4020940d, &(0x7f0000000340)=0x1) [ 259.920538] FAULT_INJECTION: forcing a failure. [ 259.920538] name failslab, interval 1, probability 0, space 0, times 0 [ 259.945716] IPVS: ftp: loaded support on port[0] = 21 [ 260.004037] CPU: 1 PID: 8544 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 260.012586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.021949] Call Trace: [ 260.021987] dump_stack+0x244/0x39d [ 260.022017] ? dump_stack_print_info.cold.1+0x20/0x20 [ 260.033435] ? mark_held_locks+0x130/0x130 [ 260.037770] ? ima_get_action+0x7e/0xa0 [ 260.041761] should_fail.cold.4+0xa/0x17 [ 260.046470] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 260.046485] ? graph_lock+0x270/0x270 [ 260.046516] ? print_usage_bug+0xc0/0xc0 [ 260.059458] ? find_held_lock+0x36/0x1c0 [ 260.063551] ? perf_trace_sched_process_exec+0x860/0x860 [ 260.069013] __should_failslab+0x124/0x180 [ 260.069034] should_failslab+0x9/0x14 [ 260.077059] kmem_cache_alloc_node+0x26e/0x730 [ 260.081648] ? usercopy_warn+0x110/0x110 [ 260.085769] __alloc_skb+0x114/0x770 [ 260.085790] ? netdev_alloc_frag+0x1f0/0x1f0 [ 260.093916] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.093935] ? _copy_from_user+0xdf/0x150 [ 260.093958] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.093972] ? aa_label_sk_perm+0x91/0x100 [ 260.093990] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 260.094010] ? aa_sk_perm+0x22b/0x8e0 [ 260.103671] ? import_iovec+0x2a3/0x4b0 [ 260.103754] pfkey_sendmsg+0x263/0xfb0 [ 260.103775] ? pfkey_spdget+0xb20/0xb20 [ 260.113527] ? apparmor_socket_sendmsg+0x29/0x30 [ 260.113546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.113561] ? security_socket_sendmsg+0x94/0xc0 [ 260.113576] ? pfkey_spdget+0xb20/0xb20 [ 260.113631] sock_sendmsg+0xd5/0x120 [ 260.122322] ___sys_sendmsg+0x7fd/0x930 [ 260.122345] ? copy_msghdr_from_user+0x580/0x580 [ 260.122364] ? lock_downgrade+0x900/0x900 [ 260.122383] ? proc_fail_nth_write+0x9e/0x210 [ 260.134185] ? __fget_light+0x2e9/0x430 [ 260.134201] ? fget_raw+0x20/0x20 [ 260.134216] ? find_held_lock+0x36/0x1c0 [ 260.134237] ? kasan_check_write+0x14/0x20 [ 260.134251] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 260.134266] ? wait_for_completion+0x8a0/0x8a0 [ 260.134291] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.134308] ? sockfd_lookup_light+0xc5/0x160 [ 260.149347] __sys_sendmsg+0x11d/0x280 [ 260.160994] ? __ia32_sys_shutdown+0x80/0x80 [ 260.161011] ? __sb_end_write+0xd9/0x110 [ 260.161030] ? fput+0x130/0x1a0 [ 260.169913] ? do_syscall_64+0x9a/0x820 [ 260.169928] ? do_syscall_64+0x9a/0x820 [ 260.169954] ? trace_hardirqs_off_caller+0x300/0x300 [ 260.178390] __x64_sys_sendmsg+0x78/0xb0 [ 260.178408] do_syscall_64+0x1b9/0x820 [ 260.178428] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 260.185917] ? syscall_return_slowpath+0x5e0/0x5e0 [ 260.185933] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.185952] ? trace_hardirqs_on_caller+0x310/0x310 [ 260.185969] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 260.185985] ? prepare_exit_to_usermode+0x291/0x3b0 [ 260.186007] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.195144] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.195170] RIP: 0033:0x457569 09:02:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0189436, &(0x7f0000000000)=""/226) [ 260.195187] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.195195] RSP: 002b:00007f15fe696c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.195213] RAX: ffffffffffffffda RBX: 00007f15fe696c90 RCX: 0000000000457569 [ 260.205297] RDX: 0000000000000000 RSI: 00000000205f5000 RDI: 0000000000000003 [ 260.331006] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.338267] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15fe6976d4 [ 260.345524] R13: 00000000004c3aa0 R14: 00000000004d5b60 R15: 0000000000000004 09:02:16 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 09:02:16 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x1f00, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:02:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045878, &(0x7f0000000340)=0x1) 09:02:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0045878, &(0x7f0000000000)=""/226) 09:02:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x8, 0x9}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xbe5, 0x0, 0x100000000}]}) flock(r0, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 260.571377] FAULT_INJECTION: forcing a failure. [ 260.571377] name failslab, interval 1, probability 0, space 0, times 0 [ 260.619559] CPU: 1 PID: 8581 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 260.628128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.628137] Call Trace: [ 260.628162] dump_stack+0x244/0x39d [ 260.628184] ? dump_stack_print_info.cold.1+0x20/0x20 [ 260.628217] should_fail.cold.4+0xa/0x17 [ 260.628240] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 260.658225] ? __save_stack_trace+0x8d/0xf0 [ 260.662574] ? save_stack+0xa9/0xd0 [ 260.662591] ? save_stack+0x43/0xd0 [ 260.662612] ? find_held_lock+0x36/0x1c0 [ 260.662643] ? perf_trace_sched_process_exec+0x860/0x860 [ 260.662661] ? check_preemption_disabled+0x48/0x280 [ 260.662679] __should_failslab+0x124/0x180 [ 260.662699] should_failslab+0x9/0x14 [ 260.676582] kasan: CONFIG_KASAN_INLINE enabled [ 260.679426] kmem_cache_alloc_node_trace+0x270/0x740 [ 260.679456] __kmalloc_node_track_caller+0x3c/0x70 [ 260.686198] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 260.688688] __kmalloc_reserve.isra.38+0x41/0xe0 [ 260.688707] __alloc_skb+0x150/0x770 [ 260.694166] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 260.697069] ? netdev_alloc_frag+0x1f0/0x1f0 [ 260.702153] CPU: 0 PID: 8583 Comm: syz-executor4 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 260.707068] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.714395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.719139] ? _copy_from_user+0xdf/0x150 [ 260.722921] RIP: 0010:locks_remove_flock+0x216/0x350 [ 260.729046] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.733434] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 260.742168] ? aa_label_sk_perm+0x91/0x100 [ 260.747678] RSP: 0018:ffff880180a87880 EFLAGS: 00010202 [ 260.757033] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 260.761157] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 260.766242] ? aa_sk_perm+0x22b/0x8e0 [ 260.771752] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 260.790642] ? import_iovec+0x2a3/0x4b0 [ 260.794862] RBP: ffff880180a87a60 R08: ffff8801c1952380 R09: ffffed003b5c5b67 [ 260.800210] pfkey_sendmsg+0x263/0xfb0 [ 260.805108] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801bffcdd40 [ 260.812365] ? pfkey_spdget+0xb20/0xb20 [ 260.816142] R13: ffff880180a878f8 R14: 1ffff10030150f13 R15: dffffc0000000000 [ 260.823397] ? apparmor_socket_sendmsg+0x29/0x30 [ 260.827373] FS: 0000000001685940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 260.834628] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.838499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.845754] ? security_socket_sendmsg+0x94/0xc0 [ 260.849704] CR2: 0000000000707158 CR3: 00000001c7a97000 CR4: 00000000001426f0 [ 260.856963] ? pfkey_spdget+0xb20/0xb20 [ 260.861691] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.869902] sock_sendmsg+0xd5/0x120 [ 260.875415] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.881283] ___sys_sendmsg+0x7fd/0x930 [ 260.886007] Call Trace: [ 260.893267] ? copy_msghdr_from_user+0x580/0x580 [ 260.897221] ? flock_lock_inode+0x11c0/0x11c0 [ 260.904475] ? lock_downgrade+0x900/0x900 [ 260.908166] ? mark_held_locks+0x130/0x130 [ 260.915441] ? proc_fail_nth_write+0x9e/0x210 [ 260.919390] ? wake_up_new_task+0x6f7/0xcf0 [ 260.921953] ? __fget_light+0x2e9/0x430 [ 260.926740] ? exit_robust_list+0x280/0x280 [ 260.931159] ? fget_raw+0x20/0x20 [ 260.935303] ? trace_hardirqs_on+0xbd/0x310 [ 260.939526] ? find_held_lock+0x36/0x1c0 [ 260.943998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.948298] ? kasan_check_write+0x14/0x20 [ 260.952250] ? locks_remove_posix+0x486/0x850 [ 260.956557] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 260.959987] ? vfs_lock_file+0xe0/0xe0 [ 260.964286] ? wait_for_completion+0x8a0/0x8a0 [ 260.968329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.973855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.978080] locks_remove_file+0x148/0x5c0 [ 260.982566] ? sockfd_lookup_light+0xc5/0x160 [ 260.987473] ? fcntl_setlk+0xfc0/0xfc0 [ 260.991343] __sys_sendmsg+0x11d/0x280 [ 260.995964] ? fsnotify_first_mark+0x350/0x350 [ 261.001421] ? __ia32_sys_shutdown+0x80/0x80 [ 261.006940] ? __fsnotify_parent+0xcc/0x420 [ 261.011151] ? __sb_end_write+0xd9/0x110 [ 261.015636] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.019504] ? fput+0x130/0x1a0 [ 261.023372] ? fsnotify+0xf20/0xf20 [ 261.027941] ? do_syscall_64+0x9a/0x820 [ 261.032339] ? __might_sleep+0x95/0x190 [ 261.036641] ? do_syscall_64+0x9a/0x820 [ 261.040682] __fput+0x2f0/0xa70 [ 261.046132] ? trace_hardirqs_off_caller+0x300/0x300 [ 261.049393] ? get_max_files+0x20/0x20 [ 261.052998] __x64_sys_sendmsg+0x78/0xb0 [ 261.056953] ? trace_hardirqs_on+0xbd/0x310 [ 261.060922] do_syscall_64+0x1b9/0x820 [ 261.064893] ? kasan_check_read+0x11/0x20 [ 261.068154] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.073287] ? task_work_run+0x1af/0x2a0 [ 261.077100] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.081153] ? trace_hardirqs_off_caller+0x300/0x300 [ 261.085454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.089317] ? filp_close+0x1cd/0x250 [ 261.093449] ? trace_hardirqs_on_caller+0x310/0x310 [ 261.098789] ____fput+0x15/0x20 [ 261.102836] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.107740] task_work_run+0x1e8/0x2a0 [ 261.112824] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.117649] ? task_work_cancel+0x240/0x240 [ 261.121436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.126439] ? copy_fd_bitmaps+0x210/0x210 [ 261.129704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.134699] ? do_syscall_64+0x9a/0x820 [ 261.138561] RIP: 0033:0x457569 [ 261.143556] exit_to_usermode_loop+0x318/0x380 [ 261.147955] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.152787] ? __bpf_trace_sys_exit+0x30/0x30 [ 261.156996] RSP: 002b:00007f15fe696c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.162174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.166122] RAX: ffffffffffffffda RBX: 00007f15fe696c90 RCX: 0000000000457569 [ 261.169295] do_syscall_64+0x6be/0x820 09:02:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, &(0x7f0000000240)=ANY=[]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f00000002c0)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:02:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0205647, &(0x7f0000000340)=0x1) 09:02:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0045878, &(0x7f0000000000)=""/226) 09:02:17 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x5}}]}) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x2000, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 261.173858] RDX: 0000000000000000 RSI: 00000000205f5000 RDI: 0000000000000003 [ 261.192743] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.197215] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.204903] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.210894] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15fe6976d4 [ 261.218151] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.222027] R13: 00000000004c3aa0 R14: 00000000004d5b60 R15: 0000000000000004 [ 261.229284] ? trace_hardirqs_on_caller+0x310/0x310 09:02:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x4020940d, &(0x7f0000000000)=""/226) [ 261.239139] kobject: 'loop0' (00000000e0a950b8): kobject_uevent_env [ 261.241888] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.249366] kobject: 'loop0' (00000000e0a950b8): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 261.254061] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.254076] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.254095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.292077] kobject: 'loop5' (0000000086d063c4): kobject_uevent_env [ 261.297027] RIP: 0033:0x411021 09:02:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc020660b, &(0x7f0000000000)=""/226) [ 261.297043] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 261.297050] RSP: 002b:00007ffe3818d9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 261.309584] kobject: 'loop5' (0000000086d063c4): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 261.313462] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 261.313471] RDX: 0000000000000000 RSI: 0000000000730540 RDI: 0000000000000003 [ 261.313479] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.313485] R10: 00007ffe3818d910 R11: 0000000000000293 R12: 0000000000000000 [ 261.313493] R13: 0000000000000001 R14: 0000000000000046 R15: 0000000000000004 [ 261.313508] Modules linked in: [ 261.344000] kobject: 'loop5' (0000000086d063c4): kobject_uevent_env [ 261.372012] ---[ end trace 64500a35e06532a0 ]--- [ 261.389636] kobject: 'gre0' (000000003d559ed5): kobject_cleanup, parent (null) [ 261.389646] kobject: 'gre0' (000000003d559ed5): auto cleanup 'remove' event 09:02:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0585609, &(0x7f0000000340)=0x1) 09:02:17 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 261.389653] kobject: 'gre0' (000000003d559ed5): kobject_uevent_env [ 261.389666] kobject: 'gre0' (000000003d559ed5): kobject_uevent_env: uevent_suppress caused the event to drop! [ 261.417257] RIP: 0010:locks_remove_flock+0x216/0x350 [ 261.451264] kobject: 'gre0' (000000003d559ed5): calling ktype release [ 261.451503] kobject: 'loop1' (00000000aa85230d): kobject_uevent_env [ 261.465800] kobject: 'loop5' (0000000086d063c4): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 261.472403] kobject: 'loop1' (00000000aa85230d): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 261.475931] kobject: 'gre0': free name [ 261.489225] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 261.499920] kobject: 'loop1' (00000000aa85230d): kobject_uevent_env [ 261.508544] FAULT_INJECTION: forcing a failure. 09:02:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0x5452, &(0x7f0000000340)=0x1) 09:02:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5450, &(0x7f0000000000)=""/226) [ 261.508544] name failslab, interval 1, probability 0, space 0, times 0 [ 261.517782] FAT-fs (loop1): bogus number of reserved sectors [ 261.534253] kobject: 'gre0' (0000000071c5290a): kobject_cleanup, parent (null) [ 261.546434] FAT-fs (loop1): Can't find a valid FAT filesystem [ 261.553892] kobject: 'gre0' (0000000071c5290a): auto cleanup 'remove' event [ 261.560487] RSP: 0018:ffff880180a87880 EFLAGS: 00010202 09:02:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc058560f, &(0x7f0000000340)=0x1) [ 261.562674] kobject: 'loop1' (00000000aa85230d): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 261.571031] IPVS: ftp: loaded support on port[0] = 21 [ 261.580285] kobject: 'gre0' (0000000071c5290a): kobject_uevent_env [ 261.586981] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 261.589201] kobject: 'gre0' (0000000071c5290a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 261.606532] kobject: 'loop0' (00000000e0a950b8): kobject_uevent_env [ 261.611085] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 261.613444] kobject: 'loop0' (00000000e0a950b8): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 261.627501] CPU: 0 PID: 8611 Comm: syz-executor2 Tainted: G D 4.20.0-rc1-next-20181107+ #107 [ 261.639709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.649048] Call Trace: [ 261.651628] dump_stack+0x244/0x39d [ 261.655248] ? dump_stack_print_info.cold.1+0x20/0x20 [ 261.660426] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 261.665345] should_fail.cold.4+0xa/0x17 [ 261.669397] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 261.674608] ? is_bpf_text_address+0xd3/0x170 [ 261.679094] ? kernel_text_address+0x79/0xf0 [ 261.683492] ? __kernel_text_address+0xd/0x40 [ 261.688002] ? lock_acquire+0x1ed/0x520 [ 261.691978] ? pfkey_sendmsg+0x5d3/0xfb0 [ 261.696029] ? lock_release+0xa10/0xa10 [ 261.699992] ? fs_reclaim_acquire+0x20/0x20 [ 261.704300] ? lock_downgrade+0x900/0x900 [ 261.708452] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.713892] ? lock_downgrade+0x900/0x900 [ 261.718029] ? pfkey_sendmsg+0x5d3/0xfb0 [ 261.722080] __should_failslab+0x124/0x180 [ 261.726309] should_failslab+0x9/0x14 [ 261.730099] kmem_cache_alloc+0x2be/0x730 [ 261.734248] ? kasan_unpoison_shadow+0x35/0x50 [ 261.738822] ? kasan_kmalloc+0xc7/0xe0 [ 261.742699] skb_clone+0x1bb/0x500 [ 261.746226] ? skb_split+0x11e0/0x11e0 [ 261.750103] ? __might_fault+0x12b/0x1e0 [ 261.754152] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 261.759158] ? iov_iter_advance+0x306/0x13f0 [ 261.763551] ? lock_release+0xa10/0xa10 [ 261.767511] pfkey_process+0xc1/0x9a0 [ 261.771301] ? pfkey_send_new_mapping+0x11f0/0x11f0 [ 261.776306] ? kasan_check_write+0x14/0x20 [ 261.780528] ? copyin+0xb7/0x100 [ 261.783906] ? _copy_from_iter_full+0x2d8/0xce0 [ 261.788563] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.794093] ? iov_iter_advance+0x13f0/0x13f0 [ 261.798589] ? import_iovec+0x2a3/0x4b0 [ 261.802558] pfkey_sendmsg+0x5e5/0xfb0 [ 261.806435] ? pfkey_spdget+0xb20/0xb20 [ 261.810400] ? apparmor_socket_sendmsg+0x29/0x30 [ 261.815142] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.820669] ? security_socket_sendmsg+0x94/0xc0 [ 261.825415] ? pfkey_spdget+0xb20/0xb20 [ 261.829376] sock_sendmsg+0xd5/0x120 [ 261.833076] ___sys_sendmsg+0x7fd/0x930 [ 261.837042] ? copy_msghdr_from_user+0x580/0x580 [ 261.841804] ? lock_downgrade+0x900/0x900 [ 261.845948] ? proc_fail_nth_write+0x9e/0x210 [ 261.850432] ? __fget_light+0x2e9/0x430 [ 261.854393] ? fget_raw+0x20/0x20 [ 261.857834] ? kasan_check_write+0x14/0x20 [ 261.862071] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 261.866990] ? wait_for_completion+0x8a0/0x8a0 [ 261.871570] ? lock_release+0xa10/0xa10 [ 261.875532] ? check_preemption_disabled+0x48/0x280 [ 261.880550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.886071] ? sockfd_lookup_light+0xc5/0x160 [ 261.890553] __sys_sendmsg+0x11d/0x280 [ 261.894434] ? __ia32_sys_shutdown+0x80/0x80 [ 261.898830] ? __sb_end_write+0xd9/0x110 [ 261.902883] ? fput+0x130/0x1a0 [ 261.906151] ? ksys_write+0x1ae/0x260 [ 261.909942] ? trace_hardirqs_off_caller+0x300/0x300 [ 261.915032] __x64_sys_sendmsg+0x78/0xb0 [ 261.919099] do_syscall_64+0x1b9/0x820 [ 261.922974] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.928328] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.933242] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.938080] ? trace_hardirqs_on_caller+0x310/0x310 [ 261.943086] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.948098] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.953108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.957939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.963129] RIP: 0033:0x457569 [ 261.966314] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.985198] RSP: 002b:00007f15fe696c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.992893] RAX: ffffffffffffffda RBX: 00007f15fe696c90 RCX: 0000000000457569 [ 262.000148] RDX: 0000000000000000 RSI: 00000000205f5000 RDI: 0000000000000003 [ 262.007411] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.014663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15fe6976d4 [ 262.021917] R13: 00000000004c3aa0 R14: 00000000004d5b60 R15: 0000000000000004 [ 262.033029] RBP: ffff880180a87a60 R08: ffff8801c1952380 R09: ffffed003b5c5b67 [ 262.035737] kobject: 'gre0' (0000000071c5290a): calling ktype release [ 262.048062] kobject: 'gre0': free name [ 262.053167] kobject: 'rx-0' (00000000bf26940f): kobject_cleanup, parent 00000000b8feeccf [ 262.055442] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801bffcdd40 [ 262.062032] kobject: 'rx-0' (00000000bf26940f): auto cleanup 'remove' event [ 262.069648] kobject: 'loop2' (000000008ff8aa5f): kobject_uevent_env [ 262.078943] kobject: 'rx-0' (00000000bf26940f): kobject_uevent_env [ 262.082773] kobject: 'loop2' (000000008ff8aa5f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 262.088812] kobject: 'rx-0' (00000000bf26940f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 262.098850] kobject: 'loop3' (0000000041a55b88): kobject_uevent_env [ 262.110658] kobject: 'loop1' (00000000aa85230d): kobject_uevent_env [ 262.115143] R13: ffff880180a878f8 R14: 1ffff10030150f13 R15: dffffc0000000000 [ 262.122780] kobject: 'loop1' (00000000aa85230d): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 262.130418] kobject: 'loop3' (0000000041a55b88): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 262.138106] kobject: 'rx-0' (00000000bf26940f): auto cleanup kobject_del [ 262.147778] FS: 0000000001685940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 262.154793] kobject: 'rx-0' (00000000bf26940f): calling ktype release [ 262.162990] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.179004] kobject: 'rx-0': free name [ 262.183270] kobject: 'loop3' (0000000041a55b88): kobject_uevent_env [ 262.191281] CR2: 0000001b2f221000 CR3: 00000001c7a97000 CR4: 00000000001426e0 [ 262.193846] kobject: 'tx-0' (0000000033d0980c): kobject_cleanup, parent 00000000b8feeccf [ 262.199014] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 262.210223] kobject: 'loop3' (0000000041a55b88): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 262.214872] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 262.227755] kobject: 'tx-0' (0000000033d0980c): auto cleanup 'remove' event [ 262.232908] Kernel panic - not syncing: Fatal exception [ 262.238989] kobject: 'loop5' (0000000086d063c4): kobject_uevent_env [ 262.245071] Kernel Offset: disabled [ 262.255073] Rebooting in 86400 seconds..