[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.556450][ T26] audit: type=1800 audit(1566907680.899:25): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.598673][ T26] audit: type=1800 audit(1566907680.909:26): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.656216][ T26] audit: type=1800 audit(1566907680.909:27): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2019/08/27 12:08:11 fuzzer started 2019/08/27 12:08:13 dialing manager at 10.128.0.26:45029 2019/08/27 12:08:14 syscalls: 2487 2019/08/27 12:08:14 code coverage: enabled 2019/08/27 12:08:14 comparison tracing: enabled 2019/08/27 12:08:14 extra coverage: extra coverage is not supported by the kernel 2019/08/27 12:08:14 setuid sandbox: enabled 2019/08/27 12:08:14 namespace sandbox: enabled 2019/08/27 12:08:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 12:08:14 fault injection: enabled 2019/08/27 12:08:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 12:08:14 net packet injection: enabled 2019/08/27 12:08:14 net device setup: enabled 12:10:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 12:10:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) syzkaller login: [ 213.424786][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 213.545788][ T8774] IPVS: ftp: loaded support on port[0] = 21 12:10:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="3b5be66d6d261d057bf070") r1 = getpid() sched_setattr(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) [ 213.683175][ T8772] chnl_net:caif_netlink_parms(): no params data found [ 213.838592][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 213.870143][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.878097][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state 12:10:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) [ 213.887904][ T8772] device bridge_slave_0 entered promiscuous mode [ 213.899994][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.907074][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.916745][ T8772] device bridge_slave_1 entered promiscuous mode [ 213.932288][ T8778] IPVS: ftp: loaded support on port[0] = 21 [ 214.008736][ T8772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.033357][ T8772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.086387][ T8772] team0: Port device team_slave_0 added [ 214.100539][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.107736][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.124131][ T8774] device bridge_slave_0 entered promiscuous mode [ 214.144747][ T8772] team0: Port device team_slave_1 added [ 214.156458][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 214.172760][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.184133][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.198157][ T8774] device bridge_slave_1 entered promiscuous mode 12:10:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score\x00') ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000380)={0x3311, 0x8}) r1 = getpid() sched_setattr(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r4 = dup2(r3, r3) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x6, 0x4, 0x7}) r5 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x2, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000040)=""/6) [ 214.291796][ T8772] device hsr_slave_0 entered promiscuous mode [ 214.361176][ T8772] device hsr_slave_1 entered promiscuous mode [ 214.401412][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.403714][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 214.431883][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.439227][ T8772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.447142][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.454354][ T8772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.471243][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:10:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)='/', 0x1}, {&(0x7f0000000280)="d1", 0x1}], 0x2, 0x0, 0x0, 0x10000}], 0x49249249249267c, 0x0) [ 214.600661][ T8774] team0: Port device team_slave_0 added [ 214.622187][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 214.645922][ T8774] team0: Port device team_slave_1 added [ 214.662802][ T2408] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.691702][ T2408] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.747776][ T8772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.765598][ T8772] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.821988][ T8774] device hsr_slave_0 entered promiscuous mode [ 214.868948][ T8774] device hsr_slave_1 entered promiscuous mode [ 214.908673][ T8774] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.936457][ T8787] IPVS: ftp: loaded support on port[0] = 21 [ 214.936902][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.951656][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.011206][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 215.026749][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.035593][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.044215][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.051303][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.064416][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.073001][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.080920][ T8778] device bridge_slave_0 entered promiscuous mode [ 215.097474][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.106175][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.114450][ T8778] device bridge_slave_1 entered promiscuous mode [ 215.146147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.155075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.163965][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.171171][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.179923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.201062][ T8782] chnl_net:caif_netlink_parms(): no params data found [ 215.220859][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.251296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.260224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.269954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.278387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.287103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.301633][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.315634][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.323445][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.331720][ T8780] device bridge_slave_0 entered promiscuous mode [ 215.350826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.359172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.367856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.376723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.385408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.406924][ T8778] team0: Port device team_slave_0 added [ 215.413310][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.421867][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.429978][ T8780] device bridge_slave_1 entered promiscuous mode [ 215.442868][ T8772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.464009][ T8778] team0: Port device team_slave_1 added [ 215.496557][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.513068][ T8782] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.520931][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.528980][ T8782] device bridge_slave_0 entered promiscuous mode [ 215.536759][ T8782] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.544222][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.552685][ T8782] device bridge_slave_1 entered promiscuous mode [ 215.575477][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.670992][ T8778] device hsr_slave_0 entered promiscuous mode [ 215.709213][ T8778] device hsr_slave_1 entered promiscuous mode [ 215.748652][ T8778] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.766932][ T8782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.777975][ T8782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.789673][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.810559][ T8780] team0: Port device team_slave_0 added [ 215.833266][ T8782] team0: Port device team_slave_0 added [ 215.842378][ T8772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.856410][ T8780] team0: Port device team_slave_1 added [ 215.894113][ T8782] team0: Port device team_slave_1 added [ 215.972263][ T8782] device hsr_slave_0 entered promiscuous mode [ 216.019389][ T8782] device hsr_slave_1 entered promiscuous mode [ 216.059012][ T8782] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.068706][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.081815][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.089571][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.097299][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.106110][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.114595][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.121775][ T8783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.130584][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.143040][ T8787] chnl_net:caif_netlink_parms(): no params data found [ 216.169510][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.178270][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.192694][ T2408] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.199963][ T2408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.207967][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.216883][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.311661][ T8780] device hsr_slave_0 entered promiscuous mode [ 216.330683][ T8780] device hsr_slave_1 entered promiscuous mode [ 216.378898][ T8780] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.418218][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state 12:10:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x3d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 216.425703][ T8787] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.433748][ T8787] device bridge_slave_0 entered promiscuous mode [ 216.464185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.480132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.504976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.515098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.524474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.538437][ C1] hrtimer: interrupt took 47524 ns [ 216.554336][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.562719][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.570329][ T8787] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.580005][ T8787] device bridge_slave_1 entered promiscuous mode [ 216.642787][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.679411][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.687347][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.702615][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.739874][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.778026][ T8787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.797301][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.807632][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.822903][ T2408] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.830038][ T2408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.850350][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.863507][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.887593][ T8787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.914979][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.924127][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.938358][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.947642][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.957533][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.967650][ T2408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.978115][ T2408] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.985234][ T2408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.015409][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.040145][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.054095][ T8782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.067964][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.088235][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.098073][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.112860][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.140878][ T8787] team0: Port device team_slave_0 added [ 217.149900][ T8787] team0: Port device team_slave_1 added [ 217.167101][ T8778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.185819][ T8778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.204654][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.216267][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.235417][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.255291][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.264155][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.281466][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.296128][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.303478][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.322143][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.334454][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.352276][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.359437][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.367358][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.382291][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.395685][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.405054][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.414076][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.423642][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.432495][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.441742][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:10:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 217.448113][ T8800] syz-executor.0 (8800) used greatest stack depth: 21576 bytes left [ 217.485854][ T8782] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.533325][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.542872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.554267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.565184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.574074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.582647][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.590753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.604719][ T8780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.616056][ T8780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 217.675310][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.684977][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.694131][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.724273][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.741882][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.755932][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.765605][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 12:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 217.774880][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.782067][ T8783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.790390][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.799424][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.808120][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.815287][ T8783] bridge0: port 2(bridge_slave_1) entered forwarding state 12:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 217.823365][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.861625][ T8787] device hsr_slave_0 entered promiscuous mode [ 217.888892][ T8787] device hsr_slave_1 entered promiscuous mode [ 217.919333][ T8787] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.935314][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 217.965322][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.995213][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.011292][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 218.036114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:10:40 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x99}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.088926][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.109245][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.202561][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.212092][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.229400][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.237883][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.299925][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.308245][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.331436][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.343605][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.444762][ T8782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.502524][ T8787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.532791][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 218.565141][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.572956][ T8860] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 [ 218.583297][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.611290][ T8787] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.631648][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 218.648700][ T8862] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 [ 218.671893][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.688769][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.697239][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.704370][ T8783] bridge0: port 1(bridge_slave_0) entered forwarding state 12:10:41 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r7}], {0x4, 0x7}, [{0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x1}], {0x10, 0x5}, {0x20, 0x2}}, 0x5c, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket(0x100000000000011, 0x3, 0x0) bind(r10, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 12:10:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 218.755472][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.775733][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.834080][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.854278][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.861426][ T8783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.863650][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.877854][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.953628][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.991957][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.000804][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.015911][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.024601][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.033338][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.043019][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.051686][ T8810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.063405][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.074044][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.102788][ T8876] IPVS: ftp: loaded support on port[0] = 21 [ 219.145999][ T8787] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:10:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 12:10:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541a, 0x71fffa) 12:10:42 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="56ef637615b704c4aa7782577fcebc58325dc65adaff3124533c31f005ea2dd751c6974f6d04c137449dc225295e08b2a2bb855e95df18737a4a28ac926d3f15a9d4b6e6d3e996e89d73dd4d973a05ef09fbdd43cd799146c1311faff99707637fcca0c8d8f08c3306f8a2b908e860a2f99910"], 0x70) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)='vfat\x00', 0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x1c1) 12:10:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) [ 219.799015][ T8879] IPVS: ftp: loaded support on port[0] = 21 [ 219.816126][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 219.834460][ T8910] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 12:10:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) nanosleep(&(0x7f0000000340)={0x4}, &(0x7f0000000380)) r2 = dup(r1) shutdown(r2, 0x0) 12:10:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:43 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 12:10:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000050605e8fe0000fffdffff2ef6ff04550c000100060000f77d0a01050c0002"], 0x23}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) accept4(r0, 0x0, 0x0, 0x0) 12:10:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) [ 220.837670][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 220.853548][ T8965] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 [ 221.029869][ T8980] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:10:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:10:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) [ 221.425882][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.437751][ T8996] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) [ 221.653688][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.668794][ T9009] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 [ 221.688676][ T9011] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:10:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x38}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:10:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:44 executing program 5: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$join(0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) [ 222.171188][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.191266][ T9033] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:44 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='L']}) [ 222.493416][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.504904][ T9054] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:10:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:45 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='L']}) 12:10:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:45 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000001f80)=""/66, 0x42}], 0x1}, 0x4}], 0x2, 0x0, &(0x7f00000052c0)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000053c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x4, 0x0, 0x4, 0x0, 0x0, 0x5, 0xc14}, {0x3f, 0x0, 0x83}}, {{@in=@multicast1}, 0x0, @in6=@local}}, 0xe8) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:10:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000001f80)=""/66, 0x42}], 0x1}, 0x4}], 0x2, 0x0, &(0x7f00000052c0)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000053c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x4, 0x0, 0x4, 0x0, 0x0, 0x5, 0xc14}, {0x3f, 0x0, 0x83}}, {{@in=@multicast1}, 0x0, @in6=@local}}, 0xe8) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 12:10:45 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa301725", 0x11) 12:10:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 223.602251][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 223.618266][ T9117] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:10:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0x4f6957cd7a7d844b) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r7}], {0x4, 0x7}, [{0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}], {0x10, 0x5}, {0x20, 0x2}}, 0x5c, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r11 = socket(0x100000000000011, 0x3, 0x0) bind(r11, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 12:10:46 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'v%t\x00\x13\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 12:10:46 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:46 executing program 5: setresuid(0x0, 0xfffe, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0x8c}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 223.964742][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 223.976560][ T9140] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:46 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:10:46 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) [ 224.154970][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 12:10:46 executing program 3: mknod$loop(0x0, 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) [ 224.197713][ T9151] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) recvmmsg(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) init_module(&(0x7f0000000000)='-\x00', 0x2, &(0x7f0000000200)='keyring-&%-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 12:10:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 224.463542][ T9143] IPVS: ftp: loaded support on port[0] = 21 [ 224.550809][ T9173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.798090][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 224.798101][ T26] audit: type=1800 audit(1566907847.139:31): pid=9182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16555 res=0 [ 224.864879][ T9148] IPVS: ftp: loaded support on port[0] = 21 12:10:47 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0x4f6957cd7a7d844b) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r7}], {0x4, 0x7}, [{0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}], {0x10, 0x5}, {0x20, 0x2}}, 0x5c, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r11 = socket(0x100000000000011, 0x3, 0x0) bind(r11, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 12:10:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:47 executing program 3: mknod$loop(0x0, 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:47 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) recvmmsg(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) init_module(&(0x7f0000000000)='-\x00', 0x2, &(0x7f0000000200)='keyring-&%-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 12:10:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:47 executing program 3: mknod$loop(0x0, 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:47 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) [ 225.487793][ T9199] IPVS: ftp: loaded support on port[0] = 21 12:10:48 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="56ef637615b704c4aa"], 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) 12:10:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) recvmmsg(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) init_module(&(0x7f0000000000)='-\x00', 0x2, &(0x7f0000000200)='keyring-&%-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 12:10:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:48 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301", 0x9) 12:10:48 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) recvmmsg(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) init_module(&(0x7f0000000000)='-\x00', 0x2, &(0x7f0000000200)='keyring-&%-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 12:10:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) [ 227.029898][ T26] audit: type=1804 audit(1566907849.379:32): pid=9277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir442893767/syzkaller.4P6UpY/9/file0/file0" dev="sda1" ino=16586 res=1 12:10:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:10:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301", 0x9) 12:10:49 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fstat(r0, &(0x7f0000004480)) 12:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:10:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="5a196817"]) 12:10:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301", 0x9) [ 227.249285][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 227.264099][ T9283] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:49 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1", 0xd) 12:10:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fstat(r1, &(0x7f0000004480)) 12:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:10:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) [ 227.675725][ T2496] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 227.690329][ T9317] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 12:10:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:10:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr\x00') exit(0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 12:10:50 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1", 0xd) 12:10:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000040)=@ethtool_ringparam={0xd, 0x0, 0x70e000, 0x0, 0x2}}) 12:10:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1", 0xd) [ 228.063839][ T2497] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 228.082671][ T9343] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 12:10:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:50 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30", 0xf) 12:10:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/253, 0xfd}], 0x186) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffeb1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/243, 0xe9}], 0x3, 0x0, 0x366}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000300)={0x6}, &(0x7f0000000340), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 12:10:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0x1ff, 0x1}]) 12:10:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30", 0xf) 12:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) 12:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30", 0xf) 12:10:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) 12:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) [ 229.121005][ T9397] Dev loop2: unable to read RDB block 1 [ 229.163651][ T9397] loop2: unable to read partition table [ 229.219772][ T9397] loop2: partition table beyond EOD, truncated [ 229.298800][ T9397] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 12:10:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5785e0bcfe46bf070") r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x120}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 229.440596][ T9397] Dev loop2: unable to read RDB block 1 [ 229.460055][ T9397] loop2: unable to read partition table [ 229.513684][ T9397] loop2: partition table beyond EOD, truncated [ 229.524079][ T9397] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 12:10:51 executing program 2: 12:10:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', 0x0, &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) 12:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) 12:10:51 executing program 5: 12:10:52 executing program 5: 12:10:52 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', 0x0, &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) 12:10:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) 12:10:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:52 executing program 2: 12:10:52 executing program 5: 12:10:52 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', 0x0, &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:10:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:52 executing program 0: 12:10:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) 12:10:52 executing program 0: 12:10:52 executing program 2: 12:10:52 executing program 5: 12:10:52 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) 12:10:52 executing program 2: 12:10:52 executing program 0: 12:10:52 executing program 5: 12:10:52 executing program 2: 12:10:52 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) 12:10:53 executing program 5: 12:10:53 executing program 0: 12:10:53 executing program 2: 12:10:53 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:53 executing program 5: 12:10:53 executing program 0: 12:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) 12:10:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x80000008, 0xa39}, {0x1}]}) 12:10:53 executing program 5: 12:10:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:53 executing program 3: 12:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) 12:10:53 executing program 0: [ 231.269783][ T9531] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:10:53 executing program 5: 12:10:53 executing program 3: 12:10:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) 12:10:53 executing program 0: 12:10:53 executing program 5: 12:10:54 executing program 2: 12:10:54 executing program 3: 12:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f2", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) 12:10:54 executing program 5: 12:10:54 executing program 0: 12:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') finit_module(r1, 0x0, 0x0) 12:10:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) 12:10:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0xfe51, 0xc001, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000f00)={{}, "", [[], []]}, 0x220) 12:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:54 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001880)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)="fd", 0x1}], 0x1, &(0x7f0000001580)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) 12:10:54 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b60ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b30", 0x84}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:10:54 executing program 1: 12:10:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x8b}]}) 12:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x12}]}) 12:10:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/153, 0x99}], 0x1, 0x0) 12:10:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) 12:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600fdff000000000000000005000000"], 0x14}}, 0x0) 12:10:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) shutdown(r2, 0x0) 12:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:e'], 0x1, 0xfffffffffffffffd) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:10:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:55 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x6008fdfa26bc9e03, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x1ff) shutdown(r0, 0x0) 12:10:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:55 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syncfs(r3) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{}, {0x2, 0x7, r4}, {0x2, 0x3, r5}], {0x4, 0x7}, [{}, {0x8, 0x4, r6}, {0x8, 0x1}], {0x10, 0x5}, {0x20, 0x2}}, 0x54, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x100000000000011, 0x3, 0x0) bind(r7, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) [ 232.854713][ T9634] encrypted_key: keylen parameter is missing 12:10:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) [ 232.919923][ T9641] encrypted_key: keylen parameter is missing 12:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000640)=""/253, 0xfd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffeb1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/243, 0xe9}], 0x3, 0x0, 0x366}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 12:10:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x2}, {0x2, 0x3, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4, r8}], {0x10, 0x5}, {0x20, 0x2}}, 0x54, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x0, 0x0) bind(r9, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 12:10:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) [ 233.279492][ T9646] IPVS: ftp: loaded support on port[0] = 21 12:10:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) [ 233.775141][ T9664] IPVS: ftp: loaded support on port[0] = 21 [ 234.158942][ T9648] IPVS: ftp: loaded support on port[0] = 21 12:10:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 12:10:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200000000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080), 0x4) 12:10:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) dup2(r0, r1) [ 234.320520][ T9676] IPVS: ftp: loaded support on port[0] = 21 12:10:57 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}, {0x2, 0x7, r5}, {0x2, 0x2}, {0x2, 0x3, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4, r8}], {0x10, 0x5}, {0x20, 0x2}}, 0x54, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x0, 0x0) bind(r9, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 12:10:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) shutdown(r2, 0x0) 12:10:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:10:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc77166", 0x21}], 0x1}, 0x0) 12:10:57 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) nanosleep(&(0x7f0000000340)={0x4}, &(0x7f0000000380)) r2 = dup(r1) shutdown(r2, 0x0) 12:10:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="8e8af373474bc996ddedc9fcdeef702fd5b4ac3faf0cf82c8968f0dcef75b8b8ae7a2b8781314c29171e05947a978087e4db6ae9a17a7803374e82756f828b093ee3cb41739a2188c2b8f6e07a82364de49f336a42f48e1b3dfda127b81a528376cfb665bbc49eb0bc15e77a9b1330a17457df7a9b", 0x75}, {&(0x7f00000002c0)="f1fa1f06f17f2457290d0f0ebffe267dab90ff20a8d472826673b8c0ef6df74a143ee0ac2e58697bf1fc54a096b1ccad7cd7a08d58ced90af4ab18fb9bdb9444900811548c3429aa3c411257dfb540181213570baa4a79fb83e8ed060f4c55457894ca70017cf0b2f0956f154c913cb55e629793fcfea05180b962a5e74a2260d5f5bbbb2318d0da59bc4b383a56cbfd2e35654b6753d8d0d15b9c210f1a77cf03de129863a6dd1250077029dc48284ceaad30f158ca770d5e27668b5cf6a5985ce6f2766b978baa05d0b0976621c0eda13187c323f4d3d7cbf7fdec6e52e4c19f17d181f9b75fb2c0dfb94f360d5234d4", 0xf1}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="125e95ae36f9c23bc0d0b907fd5f0b60", 0x10}, {&(0x7f0000000440)="3481ae1a1b6619a2f853d1851b1df9989be4286fae0242aa7c7d9463d1b41cd7229ddf98d13b1d7d3e43286df9be0c115c80b22326e930e69906e856712bf6e616236dfa94ceaa8c52faa362535cf3b9189945ff5dda8e97299bd9ba3068375dfcca1984221000ad110984d3f001abe91927457af71f601e453d663ae6bf84c024e215783fcac13a122ded1de2b0f3c1099c3da08218e3f044ccd2cf17cdeb3869f1f52a10ddc150e2c40e467e0a20797116173261157dd455f57ea36d53e05da83de97db8ba4febf65356a1aa94655291", 0xd1}], 0x5, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xca}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xe43, [@multicast2, @remote]}, @cipso={0x86, 0x27, 0xffffffff, [{0x0, 0xa, "9dc412147591f6bf"}, {0x1, 0x2}, {0x5, 0x12, "94df9244cca3bbd5fc271d52b49c1868"}, {0x2, 0x3, "d9"}]}, @generic={0x86, 0xa, "8af7ffcab1b55450"}, @rr={0x7, 0xb, 0xadc, [@local, @multicast1]}, @timestamp={0x44, 0x34, 0x101, 0x1, 0x0, [{[@local], 0x7}, {[@dev={0xac, 0x14, 0x14, 0x11}], 0xfffffffffffffff9}, {[@remote], 0xd90000}, {[], 0x539a}, {[], 0x10000}, {[@remote], 0x7}, {[@empty], 0x4}]}, @noop]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @end, @end, @timestamp={0x44, 0x20, 0x40, 0x1, 0x7, [{[], 0x3}, {[@remote]}, {[@multicast2], 0x80000001}, {[@empty]}]}, @lsrr={0x83, 0x7, 0x2, [@dev={0xac, 0x14, 0x14, 0x1a}]}, @ra={0x94, 0x6, 0x7ff}]}}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x40, [@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @dev={0xac, 0x14, 0x14, 0x18}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp={0x44, 0xc, 0x800, 0x0, 0xfff, [{[@local], 0x1000}]}, @ssrr={0x89, 0x1b, 0x3, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x400, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @generic={0x88, 0x6, "878cb983"}, @timestamp={0x44, 0x24, 0xb550, 0x0, 0x1000, [{[@dev={0xac, 0x14, 0x14, 0x12}]}, {[@empty], 0x5}, {[@broadcast], 0xb9}, {[@multicast1], 0x1ff}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x1a8}}, {{&(0x7f0000000800)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000840)="900793f47d6b3cc181c029ba5378685c25cd3201b673bcd70b9e5ee8af57472d55d7d5a947b302f8b2a358fd605b7136839545b63001a458b9b7d3389f7447debd52ce8ddade78ae31251809c6d69fc7c23894374ed76fc55a4dc9", 0x5b}], 0x1, &(0x7f0000000900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x88, 0x0, 0x7, {[@generic={0xc7, 0xa, "afadeeae2e1199f8"}, @noop, @rr={0x7, 0x7, 0x0, [@rand_addr=0x2]}, @ssrr={0x89, 0x13, 0x2, [@broadcast, @empty, @rand_addr=0x3f, @rand_addr=0x1000]}, @generic={0x88, 0x4, "bd42"}, @noop, @cipso={0x86, 0x1f, 0x0, [{0x1, 0xe, "dfb576fca6acc03f4c567134"}, {0x0, 0xb, "6c60b5c6d4f17beb88"}]}, @ssrr={0x89, 0xb, 0xbec5, [@rand_addr=0x18, @empty]}, @timestamp={0x44, 0x24, 0xfff, 0x0, 0x80, [{[], 0x3ff}, {[@loopback]}, {[], 0x9}, {[@empty], 0x9}, {[], 0xffffffffffffff00}, {[], 0xffffffff}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="4621e6de8ff1159edb69cc97a95291c2f7330512ffa4e16990e660146b48895b5e0dd3b549156bf0", 0x28}, {&(0x7f0000000a80)}, {&(0x7f0000000b80)="1d", 0x1}], 0x3, &(0x7f0000000c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x1a}}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000c80)='y', 0x1}, {&(0x7f0000000d80)="89", 0x1}, {&(0x7f0000000dc0)='Y', 0x1}, {&(0x7f0000000e40)="f3", 0x1}, {&(0x7f0000000f40)='Z', 0x1}, {&(0x7f0000000f80)="dd2673f657b689f720b3708a0977322f3e6c793ca990b6cdbd32e64b7a18cc8e789c54bafc89561b1abc4cbe32d5b0ed78dae010e46a910c59d923bce6ab0acb3ac936913e0c6fbcb6f6d2c666a29314d9d28e690279f0bdf22320674de2d1d33ae5081a382a44444024c390d8f5a129e718e369663dff11907b6695a75de198a5", 0x81}, {&(0x7f0000001080)="a0", 0x1}, {&(0x7f0000001180)="17", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001300)='K', 0x1}, {&(0x7f0000001400)="d2", 0x1}, {&(0x7f0000001440)="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", 0xbc1}, {&(0x7f0000002440)='\x00', 0x1}, {&(0x7f0000002480)="ce", 0x1}], 0x5}}], 0x5, 0x4000000) 12:10:57 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffff}, {0x0, 0x0, 0x1c3ea5a0f833bff9}], 0x13e) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:10:57 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, 0x0, 0x0) [ 235.154363][ T9754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.289114][ T9733] IPVS: ftp: loaded support on port[0] = 21 12:10:58 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) semop(0x0, &(0x7f00000000c0)=[{}, {0x0, 0x7}], 0x13e) 12:10:58 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) shutdown(r2, 0x0) 12:10:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, 0x0, 0x0) 12:10:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 12:10:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, 0x0, 0x0) 12:10:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800020000000937e, &(0x7f0000000080)="01000000000000001801000003347f0000000900000000002f") 12:10:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/251) 12:10:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 12:10:58 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) 12:10:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/251) 12:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/172, 0xac}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) shutdown(r2, 0x0) 12:10:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:10:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2101, 0x0) 12:10:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600d7410b5c0000000000001f000000"], 0x14}}, 0x0) 12:10:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:10:58 executing program 0: 12:10:58 executing program 1: 12:10:58 executing program 5: 12:10:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:58 executing program 0: 12:10:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 12:10:59 executing program 3: 12:10:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r1 = dup(r0) sendfile(r1, r1, 0x0, 0x8) 12:10:59 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:10:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:59 executing program 5: 12:10:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)}, 0x0) 12:10:59 executing program 5: 12:10:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:59 executing program 1: 12:10:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)}, 0x0) 12:10:59 executing program 3: 12:10:59 executing program 0: 12:10:59 executing program 5: 12:10:59 executing program 3: 12:10:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:10:59 executing program 5: 12:10:59 executing program 0: 12:10:59 executing program 1: 12:10:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)}, 0x0) 12:11:00 executing program 3: 12:11:00 executing program 5: 12:11:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x0) 12:11:00 executing program 1: 12:11:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:11:00 executing program 0: 12:11:00 executing program 5: 12:11:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x0) 12:11:00 executing program 3: 12:11:00 executing program 1: 12:11:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d099", 0x20) 12:11:00 executing program 0: 12:11:00 executing program 5: 12:11:00 executing program 3: 12:11:00 executing program 5: 12:11:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x0) 12:11:00 executing program 1: 12:11:00 executing program 0: 12:11:00 executing program 3: 12:11:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:11:01 executing program 5: 12:11:01 executing program 0: 12:11:01 executing program 3: 12:11:01 executing program 1: 12:11:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)}], 0x1}, 0x0) 12:11:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:11:01 executing program 1: 12:11:01 executing program 0: 12:11:01 executing program 5: 12:11:01 executing program 3: 12:11:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:11:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)}], 0x1}, 0x0) 12:11:01 executing program 1: 12:11:01 executing program 5: 12:11:01 executing program 3: 12:11:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)}], 0x1}, 0x0) 12:11:01 executing program 0: 12:11:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:11:01 executing program 1: 12:11:01 executing program 5: 12:11:01 executing program 1: 12:11:01 executing program 3: 12:11:01 executing program 0: 12:11:01 executing program 5: 12:11:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a5925", 0x11}], 0x1}, 0x0) 12:11:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:11:02 executing program 1: 12:11:02 executing program 0: 12:11:02 executing program 3: 12:11:02 executing program 5: 12:11:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a5925", 0x11}], 0x1}, 0x0) 12:11:02 executing program 1: 12:11:02 executing program 0: 12:11:02 executing program 5: 12:11:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 12:11:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a5925", 0x11}], 0x1}, 0x0) 12:11:02 executing program 3: 12:11:02 executing program 0: 12:11:02 executing program 1: 12:11:02 executing program 5: 12:11:02 executing program 3: 12:11:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f46", 0x19}], 0x1}, 0x0) 12:11:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) 12:11:02 executing program 5: 12:11:02 executing program 1: 12:11:02 executing program 3: 12:11:02 executing program 0: 12:11:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) 12:11:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f46", 0x19}], 0x1}, 0x0) 12:11:02 executing program 0: 12:11:03 executing program 5: 12:11:03 executing program 3: 12:11:03 executing program 1: 12:11:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa3017", 0x10) 12:11:03 executing program 0: 12:11:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f46", 0x19}], 0x1}, 0x0) 12:11:03 executing program 3: 12:11:03 executing program 5: 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5785e0bcfe46bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b60ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b30", 0x84}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 12:11:03 executing program 0: r0 = fsopen(&(0x7f0000000100)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:11:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e40", 0x1d}], 0x1}, 0x0) 12:11:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a", 0x18) 12:11:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 12:11:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000340)=@ipx, 0x80, 0x0}}], 0x400000000000144, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1d8, 0x0) 12:11:03 executing program 3: 12:11:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e40", 0x1d}], 0x1}, 0x0) 12:11:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a", 0x18) 12:11:03 executing program 3: 12:11:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b60ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79005018b93dceb15b", 0x9c}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f0000000100)=@known='system.posix_acl_default\x02') dup3(r1, r2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 12:11:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) gettid() 12:11:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a", 0x18) 12:11:04 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8e18) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000017c0)={0x80000001}) lstat(0x0, 0x0) 12:11:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e40", 0x1d}], 0x1}, 0x0) 12:11:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be7", 0x1c) 12:11:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabb6, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804090000000000000000006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff4d, 0x400}], 0x101, 0x0) 12:11:04 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) unlink(&(0x7f0000000100)='./file0\x00') clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:11:04 executing program 0: r0 = eventfd2(0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x9}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 12:11:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be7", 0x1c) 12:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5785e0bcfe46bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002", 0x39}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 12:11:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc7", 0x1f}], 0x1}, 0x0) [ 242.276377][T10142] EXT4-fs (loop5): Invalid log block size: 101711873 12:11:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 12:11:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00']}) 12:11:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be7", 0x1c) 12:11:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) 12:11:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc7", 0x1f}], 0x1}, 0x0) 12:11:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899", 0x1e) 12:11:05 executing program 5: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) pipe2(&(0x7f0000000340), 0x4000) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r3 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x14, 0x11, 0xffffffffffffffff, 0x0) syncfs(r3) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) stat(&(0x7f0000000200)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./bus\x00', 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0x4f6957cd7a7d844b) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{}, {0x2, 0x7, r4}, {0x2, 0x2, r5}, {0x2, 0x3, r6}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x1, r7}], {0x10, 0x5}, {0x20, 0x2}}, 0x5c, 0x3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r8 = socket(0x100000000000011, 0x3, 0x0) bind(r8, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ftruncate(0xffffffffffffffff, 0x87ffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) [ 243.221059][T10195] IPVS: ftp: loaded support on port[0] = 21 12:11:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000000000000000000003000000000000000000000000000000000008000000000000000000009a9cef1d6a75d698a7093bb6e7000000"]}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 12:11:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x1000}) 12:11:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000001c0)={{0x1, 0x1, 0x7, 0x2, 0x3f}, 0x3, 0x7ff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffde0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x1ff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) ioctl$NBD_CLEAR_SOCK(r6, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) connect$ax25(r0, &(0x7f0000000380)={{0x3, @null, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4a8105, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc7", 0x1f}], 0x1}, 0x0) 12:11:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899", 0x1e) 12:11:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc771", 0x20}], 0x1}, 0x0) 12:11:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899", 0x1e) 12:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) [ 243.709893][T10223] block nbd1: Receive control failed (result -22) [ 243.717080][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006c data 0x4d00000000f [ 243.738852][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003a data 0x4d00000000f 12:11:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc771", 0x20}], 0x1}, 0x0) [ 243.787356][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000008 data 0x4d00000000f [ 243.833584][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f 12:11:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d0", 0x1f) 12:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000640)=""/253, 0xfd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffeb1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/243, 0xe9}], 0x3, 0x0, 0x366}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000300)={0x6}, &(0x7f0000000340), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 243.904068][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000e data 0x4d00000000f [ 243.928363][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000078 data 0x4d00000000f [ 243.947102][T10201] IPVS: ftp: loaded support on port[0] = 21 [ 243.955681][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000046 data 0x4d00000000f [ 243.972965][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000014 data 0x4d00000000f [ 244.019363][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007e data 0x4d00000000f [ 244.091821][T10224] kvm [10204]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004c data 0x4d00000000f 12:11:06 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="6698093651f4fb9f8e3158cdb394203ba8307be8719f790099539299b4a28c53bd", 0x21}], 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default drusted:000000000'], 0x1, 0xfffffffffffffffd) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:11:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6f2edefd3659ea5b629ce2f255a86d47", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)="a7cde967f9897c13db0f1f5cb1a12a59258d29839711af3f4686798e400fc771", 0x20}], 0x1}, 0x0) 12:11:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x8b}]}) [ 244.279742][T10204] block nbd1: shutting down sockets [ 244.508824][T10204] block nbd1: shutting down sockets [ 244.539620][T10256] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 12:11:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d0", 0x1f) 12:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000000000000000000003000000"]}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 12:11:06 executing program 1: write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x9, @time={0x77359400}, {}, {}, @queue}], 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc56376502b8511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f8627947abad310990efadddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216830d816e85aa52ba13f71fb4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb", 0x9a, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabb6, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:11:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x8b}]}) [ 244.601053][T10256] EXT4-fs (loop5): bad geometry: block count 580964351930795064 exceeds size of device (19046 blocks) 12:11:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x8b}]}) 12:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4c000000000000000000000000000003000000"]}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 12:11:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2eb74f78fae89b3301dcc29ed1fa30172538a82f6816ff6a985b5be71899d0", 0x1f) 12:11:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 244.958722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 244.964835][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000004f05ffbd000000000000000f010000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/184, 0xb8}], 0x106) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 12:11:07 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="19db2aab8ae29350c27dcd51271fd7f811", 0x11, 0x560}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 245.162528][T10280] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:11:07 executing program 0: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) pipe2(&(0x7f0000000340), 0x4000) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0xf) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2}) listen(0xffffffffffffffff, 0x10001) r1 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) restart_syscall() socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bpq0\x00') syncfs(r1) [ 245.246702][T10280] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:11:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000640)=""/253, 0xfd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/56, 0x38}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 12:11:07 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000003c0)="072b16bed394f7f7cb9e9c3f00c99ccd38ff9c689c6b6b942856c6bc732436d2ece3d6937b9fa11cc54d5b3fe8c608f0e7a6dbf12ac2df3646364f1078a4135e7f1d8322df00e87fa4b52a90b957b0d3ac526ab7d5affccdaabcf075a9eb1ded0db76b074871ddd9af2c803283fffef60694597e089a4b0b0d29a59efc5cd80b31929e81886373e0da7058c757528b3dfae0ed0863f221ec5ce550a2c929b32bf0", 0xa1, 0x3}], 0x0, &(0x7f0000000500)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabb6, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 245.328594][T10280] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 245.366749][T10280] EXT4-fs error (device loop1): ext4_fill_super:4469: inode #2: comm syz-executor.1: iget: bogus i_mode (135000) [ 245.421878][T10280] EXT4-fs (loop1): get root inode failed [ 245.465326][T10280] EXT4-fs (loop1): mount failed [ 245.475354][T10280] ------------[ cut here ]------------ [ 245.480865][T10280] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 245.489945][T10280] WARNING: CPU: 1 PID: 10280 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 245.499495][T10280] Kernel panic - not syncing: panic_on_warn set ... [ 245.506097][T10280] CPU: 1 PID: 10280 Comm: syz-executor.1 Not tainted 5.3.0-rc6-next-20190826 #73 [ 245.515199][T10280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.525619][T10280] Call Trace: [ 245.528994][T10280] dump_stack+0x172/0x1f0 [ 245.533341][T10280] ? debug_print_object+0x90/0x250 [ 245.538550][T10280] panic+0x2dc/0x755 [ 245.542450][T10280] ? add_taint.cold+0x16/0x16 [ 245.547148][T10280] ? __kasan_check_write+0x14/0x20 [ 245.552268][T10280] ? __warn.cold+0x14/0x3c [ 245.556707][T10280] ? debug_print_object+0x168/0x250 [ 245.561910][T10280] __warn.cold+0x2f/0x3c [ 245.566162][T10280] ? debug_print_object+0x168/0x250 [ 245.571369][T10280] report_bug+0x289/0x300 [ 245.575710][T10280] do_error_trap+0x11b/0x200 [ 245.580302][T10280] do_invalid_op+0x37/0x50 [ 245.584724][T10280] ? debug_print_object+0x168/0x250 [ 245.590010][T10280] invalid_op+0x23/0x30 [ 245.594179][T10280] RIP: 0010:debug_print_object+0x168/0x250 [ 245.599990][T10280] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 245.619597][T10280] RSP: 0018:ffff8880599d7938 EFLAGS: 00010086 [ 245.625677][T10280] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 245.633743][T10280] RDX: 0000000000040000 RSI: ffffffff815bd606 RDI: ffffed100b33af19 [ 245.641815][T10280] RBP: ffff8880599d7978 R08: ffff88808c85a500 R09: ffffed1015d24109 [ 245.649879][T10280] R10: ffffed1015d24108 R11: ffff8880ae920847 R12: 0000000000000001 [ 245.657856][T10280] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff88808dd1b690 [ 245.665862][T10280] ? vprintk_func+0x86/0x189 [ 245.670584][T10280] ? debug_print_object+0x168/0x250 [ 245.671952][T10321] kobject: 'nfs_client' (00000000eccdafbe): kobject_add_internal: parent: 'net', set: 'nfs' [ 245.675903][T10280] debug_check_no_obj_freed+0x2d4/0x43f [ 245.675936][T10280] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 245.675959][T10280] kfree+0xf8/0x2c0 [ 245.675978][T10280] ext4_fill_super+0x8cb/0xcc80 [ 245.705773][T10280] ? ext4_calculate_overhead+0x1250/0x1250 [ 245.711585][T10280] ? vsprintf+0x40/0x40 [ 245.715752][T10280] ? wait_for_completion+0x440/0x440 [ 245.721041][T10280] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 245.726755][T10280] ? set_blocksize+0x2bf/0x340 [ 245.731738][T10280] mount_bdev+0x304/0x3c0 [ 245.736068][T10280] ? mount_bdev+0x304/0x3c0 [ 245.738160][T10321] kobject: 'nfs_client' (00000000eccdafbe): kobject_uevent_env [ 245.740571][T10280] ? ext4_calculate_overhead+0x1250/0x1250 [ 245.740590][T10280] ext4_mount+0x35/0x40 [ 245.740605][T10280] ? ext4_nfs_get_inode+0xe0/0xe0 [ 245.740621][T10280] legacy_get_tree+0x113/0x220 [ 245.740634][T10280] ? ns_capable_common+0x93/0x100 [ 245.740653][T10280] vfs_get_tree+0x8f/0x380 [ 245.740671][T10280] do_mount+0x13b3/0x1c30 [ 245.740693][T10280] ? copy_mount_string+0x40/0x40 [ 245.740723][T10280] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.755331][T10321] kobject: 'nfs_client' (00000000eccdafbe): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 245.758167][T10280] ? copy_mount_options+0x2e8/0x3f0 [ 245.758189][T10280] ksys_mount+0xdb/0x150 [ 245.758208][T10280] __x64_sys_mount+0xbe/0x150 [ 245.758229][T10280] do_syscall_64+0xfa/0x760 [ 245.758251][T10280] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.827539][T10280] RIP: 0033:0x45c2ca [ 245.831439][T10280] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 245.851052][T10280] RSP: 002b:00007fb6e7fb7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 245.859558][T10280] RAX: ffffffffffffffda RBX: 00007fb6e7fb7b40 RCX: 000000000045c2ca [ 245.867533][T10280] RDX: 00007fb6e7fb7ae0 RSI: 0000000020000000 RDI: 00007fb6e7fb7b00 [ 245.875509][T10280] RBP: 0000000000001000 R08: 00007fb6e7fb7b40 R09: 00007fb6e7fb7ae0 [ 245.883493][T10280] R10: 0000000000000001 R11: 0000000000000206 R12: 0000000000000005 [ 245.891556][T10280] R13: 00000000004c89d6 R14: 00000000004df8f8 R15: 00000000ffffffff [ 245.901064][T10280] Kernel Offset: disabled [ 245.905569][T10280] Rebooting in 86400 seconds..