[ 58.562885][ T26] audit: type=1800 audit(1572943831.010:25): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.598803][ T26] audit: type=1800 audit(1572943831.010:26): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.635419][ T26] audit: type=1800 audit(1572943831.020:27): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 59.214927][ T8891] sshd (8891) used greatest stack depth: 22888 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2019/11/05 08:50:45 fuzzer started 2019/11/05 08:50:46 dialing manager at 10.128.0.26:42879 2019/11/05 08:50:46 syscalls: 2566 2019/11/05 08:50:46 code coverage: enabled 2019/11/05 08:50:46 comparison tracing: enabled 2019/11/05 08:50:46 extra coverage: extra coverage is not supported by the kernel 2019/11/05 08:50:46 setuid sandbox: enabled 2019/11/05 08:50:46 namespace sandbox: enabled 2019/11/05 08:50:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 08:50:46 fault injection: enabled 2019/11/05 08:50:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 08:50:46 net packet injection: enabled 2019/11/05 08:50:46 net device setup: enabled 2019/11/05 08:50:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 08:50:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:53:02 executing program 0: 08:53:02 executing program 1: syzkaller login: [ 210.572149][ T8988] IPVS: ftp: loaded support on port[0] = 21 08:53:03 executing program 2: [ 210.746265][ T8990] IPVS: ftp: loaded support on port[0] = 21 [ 210.814941][ T8988] chnl_net:caif_netlink_parms(): no params data found [ 210.898225][ T8988] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.908005][ T8988] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.917711][ T8988] device bridge_slave_0 entered promiscuous mode [ 210.939416][ T8988] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.946505][ T8988] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.960740][ T8988] device bridge_slave_1 entered promiscuous mode [ 210.977319][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 211.037815][ T8988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.072581][ T8988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:53:03 executing program 3: [ 211.100146][ T8990] chnl_net:caif_netlink_parms(): no params data found [ 211.151637][ T8988] team0: Port device team_slave_0 added [ 211.210261][ T8988] team0: Port device team_slave_1 added [ 211.284005][ T8990] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.294021][ T8990] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.303624][ T8990] device bridge_slave_0 entered promiscuous mode 08:53:03 executing program 4: [ 211.391833][ T8988] device hsr_slave_0 entered promiscuous mode [ 211.429720][ T8988] device hsr_slave_1 entered promiscuous mode 08:53:04 executing program 5: [ 211.633363][ T8990] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.640586][ T8990] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.648573][ T8990] device bridge_slave_1 entered promiscuous mode [ 211.669863][ T8998] IPVS: ftp: loaded support on port[0] = 21 [ 211.684821][ T8996] IPVS: ftp: loaded support on port[0] = 21 [ 211.707872][ T9001] IPVS: ftp: loaded support on port[0] = 21 [ 211.731700][ T8993] chnl_net:caif_netlink_parms(): no params data found [ 211.767127][ T8990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.795237][ T8990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.852201][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.859398][ T8993] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.867214][ T8993] device bridge_slave_0 entered promiscuous mode [ 211.891637][ T8990] team0: Port device team_slave_0 added [ 211.904346][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.915286][ T8993] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.924446][ T8993] device bridge_slave_1 entered promiscuous mode [ 211.950604][ T8990] team0: Port device team_slave_1 added [ 211.972131][ T8993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.004097][ T8993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.029548][ T8993] team0: Port device team_slave_0 added [ 212.083033][ T8990] device hsr_slave_0 entered promiscuous mode [ 212.149270][ T8990] device hsr_slave_1 entered promiscuous mode [ 212.198965][ T8990] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.223170][ T8993] team0: Port device team_slave_1 added [ 212.330807][ T8993] device hsr_slave_0 entered promiscuous mode [ 212.369068][ T8993] device hsr_slave_1 entered promiscuous mode [ 212.418819][ T8993] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.506517][ T9001] chnl_net:caif_netlink_parms(): no params data found [ 212.523800][ T8998] chnl_net:caif_netlink_parms(): no params data found [ 212.537898][ T8996] chnl_net:caif_netlink_parms(): no params data found [ 212.615936][ T8998] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.623453][ T8998] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.632902][ T8998] device bridge_slave_0 entered promiscuous mode [ 212.643505][ T8988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.675169][ T8998] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.682471][ T8998] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.690494][ T8998] device bridge_slave_1 entered promiscuous mode [ 212.736352][ T8996] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.744612][ T8996] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.752685][ T8996] device bridge_slave_0 entered promiscuous mode [ 212.762304][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.769635][ T8993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.777564][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.784793][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.796182][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.804438][ T9001] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.812770][ T9001] device bridge_slave_0 entered promiscuous mode [ 212.823970][ T8998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.834556][ T8996] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.841829][ T8996] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.850223][ T8996] device bridge_slave_1 entered promiscuous mode [ 212.861239][ T2851] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.873856][ T2851] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.884206][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.895437][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.904193][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.911715][ T9001] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.920298][ T9001] device bridge_slave_1 entered promiscuous mode [ 212.935929][ T8998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.969019][ T8996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.988221][ T8988] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.011077][ T8996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.033980][ T9001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.061939][ T8998] team0: Port device team_slave_0 added [ 213.075890][ T8996] team0: Port device team_slave_0 added [ 213.085921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.095374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.104366][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.111507][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.120612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.129461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.137793][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.144918][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.153142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.163916][ T9001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.180541][ T8998] team0: Port device team_slave_1 added [ 213.199890][ T8996] team0: Port device team_slave_1 added [ 213.213718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.222590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.246372][ T9001] team0: Port device team_slave_0 added [ 213.278176][ T9001] team0: Port device team_slave_1 added [ 213.292781][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.302453][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.310937][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.319679][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.329031][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.353917][ T8990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.412688][ T8998] device hsr_slave_0 entered promiscuous mode [ 213.479237][ T8998] device hsr_slave_1 entered promiscuous mode [ 213.528990][ T8998] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.592277][ T8996] device hsr_slave_0 entered promiscuous mode [ 213.649310][ T8996] device hsr_slave_1 entered promiscuous mode [ 213.709112][ T8996] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.726879][ T8988] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.743227][ T8988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.831546][ T9001] device hsr_slave_0 entered promiscuous mode [ 213.879349][ T9001] device hsr_slave_1 entered promiscuous mode [ 213.919000][ T9001] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.932892][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.941346][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.951306][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.960115][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.968545][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.988581][ T8990] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.012517][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.022791][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.049244][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.060306][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.069594][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.076661][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.085486][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.103642][ T8988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.148381][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.156903][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.164655][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.173707][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.183274][ T3052] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.190386][ T3052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.226029][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.250528][ T8993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.289400][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.336761][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.345913][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.355358][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.365596][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.375266][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.384166][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.392628][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.422095][ T8993] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.446304][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.464453][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:53:06 executing program 0: [ 214.501767][ T8990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.519543][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:53:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x6fe) semctl$IPC_RMID(r0, 0x0, 0x0) [ 214.561768][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.584755][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.605670][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.615749][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.626329][ T3052] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.633491][ T3052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.644104][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.656385][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.669319][ T3052] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.676495][ T3052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.721059][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.744501][ T8996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.757362][ T8998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.770000][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.777921][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.801037][ T8990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.808143][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:53:07 executing program 0: creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)="a5", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000280)=""/151, 0x97, &(0x7f00000003c0)={0x0}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 08:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 214.826612][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.862804][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.889215][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.910310][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.919500][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.928630][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.938189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.954999][ T8998] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.977666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.986366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.000750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.009782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.018031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.027065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.036427][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.046611][ T8996] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.090997][ T8993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.098363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.107654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.125543][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.132704][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.141417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.150288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.158810][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.165848][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.173540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.181062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.188957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.197478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.206028][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.213090][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.220814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.229685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.237963][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.245067][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.253005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.262316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.271073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.283986][ T9001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.340715][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.348426][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:53:07 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x3}, @clear_death, @acquire, @clear_death={0x400c630f, 0x1}, @dead_binder_done, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @enter_looper], 0xe, 0x0, &(0x7f00000001c0)="ac9989691cecbaee5432cc002502"}) [ 215.382879][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.398985][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.407999][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.417412][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.433692][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.462365][ T9001] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.484285][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.486988][ C1] hrtimer: interrupt took 68947 ns [ 215.493643][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.507423][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.525124][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 08:53:08 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x3}, @clear_death, @acquire, @clear_death={0x400c630f, 0x1}, @dead_binder_done, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @enter_looper], 0xe, 0x0, &(0x7f00000001c0)="ac9989691cecbaee5432cc002502"}) [ 215.534316][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.538732][ T9042] debugfs: File '9040' in directory 'proc' already present! [ 215.548593][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.560134][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.568594][ T9006] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.575758][ T9006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.591171][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.616609][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.631245][ T9006] bridge0: port 2(bridge_slave_1) entered blocking state 08:53:08 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x3}, @clear_death, @acquire, @clear_death={0x400c630f, 0x1}, @dead_binder_done, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @enter_looper], 0xe, 0x0, &(0x7f00000001c0)="ac9989691cecbaee5432cc002502"}) [ 215.638359][ T9006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.647332][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.656821][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.665539][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.701644][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.727514][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:53:08 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xbf5019b3ae793be9) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 08:53:08 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x3}, @clear_death, @acquire, @clear_death={0x400c630f, 0x1}, @dead_binder_done, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @enter_looper], 0xe, 0x0, &(0x7f00000001c0)="ac9989691cecbaee5432cc002502"}) [ 215.774305][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.800461][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.816543][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.826176][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.835488][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.854488][ T8998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.868568][ T8998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.898111][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.959817][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.981822][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.994118][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.046484][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.056159][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.065505][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.076167][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.097104][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.115405][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.131788][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.157675][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.167724][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.200650][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.235655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.244862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.260444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.268201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.283967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.292697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.312627][ T8996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.350446][ T8998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.370582][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.378261][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.396278][ T9001] 8021q: adding VLAN 0 to HW filter on device batadv0 08:53:09 executing program 3: unshare(0x8020000) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f00000001c0), 0x19a, 0x0) 08:53:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 08:53:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) socket(0x0, 0x11, 0x0) 08:53:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x30c, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x7e) 08:53:09 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x10, r2, 0x0) [ 216.816335][ T9103] BPF:hdr_len not found 08:53:09 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:53:09 executing program 2: 08:53:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xd3e85f34, 0x0, 0x0, 0xfffffffffffffd63) 08:53:09 executing program 3: unshare(0x8020000) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f00000001c0), 0x19a, 0x0) 08:53:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="f2"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 08:53:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) creat(0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:53:09 executing program 3: perf_event_open(&(0x7f0000000840)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/7, 0x7}, 0x120) 08:53:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_dest={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000000200)=""/176, 0xb0}], 0x1}}], 0x60}, 0x0) 08:53:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3, 0x400277b}) [ 217.474589][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.509645][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.538442][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.584672][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.619786][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) [ 217.664413][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.694267][ T44] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.763167][ T44] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 217.817358][ T9165] debugfs: File '9163' in directory 'proc' already present! [ 217.871135][ T9165] binder: BINDER_SET_CONTEXT_MGR already set [ 217.887007][ T9165] binder: 9163:9165 ioctl 40046207 0 returned -16 [ 217.937754][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 217.963575][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.001540][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.045084][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.088573][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.126819][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.172294][ T44] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 218.207875][ T44] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 08:53:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 08:53:10 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x2c, 0x0, &(0x7f0000000140)=[@acquire, @dead_binder_done, @acquire_done, @enter_looper], 0x0, 0x0, 0x0}) 08:53:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 08:53:10 executing program 3: perf_event_open(&(0x7f0000000840)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/7, 0x7}, 0x120) [ 218.340976][ T9184] debugfs: File '9178' in directory 'proc' already present! [ 218.351698][ T9183] debugfs: File '9181' in directory 'proc' already present! 08:53:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) [ 218.527493][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 218.546561][ T9195] debugfs: File '9193' in directory 'proc' already present! [ 218.558192][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:53:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) creat(0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:53:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 08:53:11 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) [ 218.575001][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 218.641240][ T9201] debugfs: File '9199' in directory 'proc' already present! [ 218.654655][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:53:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) [ 218.683008][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 218.720210][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:53:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="87", 0x1}], 0x1, &(0x7f0000000240)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}}, {{&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) [ 218.761891][ T9006] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:53:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) [ 218.805377][ T9006] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 218.839624][ T9213] binder: BINDER_SET_CONTEXT_MGR already set 08:53:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) signalfd(r0, &(0x7f0000000300), 0x8) [ 218.858386][ T9213] binder: 9212:9213 ioctl 40046207 0 returned -16 [ 218.880614][ T9213] debugfs: File '9212' in directory 'proc' already present! 08:53:11 executing program 3: 08:53:11 executing program 5: 08:53:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:11 executing program 2: 08:53:11 executing program 1: 08:53:11 executing program 3: 08:53:11 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:11 executing program 5: 08:53:11 executing program 2: 08:53:11 executing program 3: 08:53:11 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) 08:53:11 executing program 1: 08:53:11 executing program 3: 08:53:12 executing program 1: 08:53:12 executing program 2: 08:53:12 executing program 5: 08:53:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:12 executing program 3: 08:53:12 executing program 5: 08:53:12 executing program 1: 08:53:12 executing program 2: 08:53:12 executing program 3: 08:53:12 executing program 0: 08:53:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:12 executing program 2: 08:53:12 executing program 1: 08:53:12 executing program 5: 08:53:12 executing program 3: 08:53:12 executing program 0: 08:53:12 executing program 5: 08:53:12 executing program 3: 08:53:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:12 executing program 2: 08:53:12 executing program 1: 08:53:13 executing program 5: 08:53:13 executing program 0: 08:53:13 executing program 3: 08:53:13 executing program 2: 08:53:13 executing program 1: 08:53:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:13 executing program 5: 08:53:13 executing program 0: 08:53:13 executing program 3: 08:53:13 executing program 2: 08:53:13 executing program 1: 08:53:13 executing program 5: 08:53:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:13 executing program 0: 08:53:13 executing program 3: 08:53:13 executing program 2: 08:53:13 executing program 1: 08:53:13 executing program 0: 08:53:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:13 executing program 2: 08:53:13 executing program 1: 08:53:13 executing program 3: 08:53:13 executing program 5: 08:53:13 executing program 0: 08:53:13 executing program 2: 08:53:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:13 executing program 1: 08:53:14 executing program 3: 08:53:14 executing program 5: 08:53:14 executing program 0: 08:53:14 executing program 2: 08:53:14 executing program 1: 08:53:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:14 executing program 3: 08:53:14 executing program 0: 08:53:14 executing program 5: 08:53:14 executing program 2: 08:53:14 executing program 1: 08:53:14 executing program 3: 08:53:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:14 executing program 5: 08:53:14 executing program 0: 08:53:14 executing program 2: 08:53:14 executing program 1: 08:53:14 executing program 3: 08:53:14 executing program 5: 08:53:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:14 executing program 2: 08:53:14 executing program 0: 08:53:14 executing program 1: 08:53:14 executing program 5: 08:53:14 executing program 3: 08:53:14 executing program 2: 08:53:15 executing program 0: 08:53:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:15 executing program 1: 08:53:15 executing program 5: 08:53:15 executing program 2: 08:53:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) 08:53:15 executing program 0: 08:53:15 executing program 1: 08:53:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:15 executing program 5: 08:53:15 executing program 2: [ 222.896506][ T9424] debugfs: File '9423' in directory 'proc' already present! 08:53:15 executing program 1: [ 222.956606][ T9424] debugfs: File '9423' in directory 'proc' already present! 08:53:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:53:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x8, 0x60}}) 08:53:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) 08:53:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x100000000000000f) 08:53:15 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000bb2000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x19000080) 08:53:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) [ 223.249193][ T9451] debugfs: File '9445' in directory 'proc' already present! [ 223.288527][ T9456] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:53:15 executing program 5: 08:53:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) 08:53:16 executing program 1: 08:53:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:16 executing program 5: [ 223.888920][ T9477] debugfs: File '9473' in directory 'proc' already present! 08:53:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:53:16 executing program 2: 08:53:16 executing program 1: 08:53:16 executing program 5: 08:53:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:16 executing program 3: 08:53:16 executing program 3: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, {0xa, 0x0, 0x800, @loopback}}}, 0x80) r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open$dir(&(0x7f0000000380)='./file1/file0\x00', 0x0, 0x0) 08:53:16 executing program 1: 08:53:16 executing program 2: 08:53:16 executing program 5: 08:53:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:17 executing program 2: [ 224.966184][ T9512] overlayfs: failed to resolve './file0': -2 [ 225.012504][ T9521] overlayfs: conflicting lowerdir path 08:53:17 executing program 0: 08:53:17 executing program 1: 08:53:17 executing program 2: 08:53:17 executing program 5: 08:53:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='configfs\x00', 0x0, 0x0) 08:53:17 executing program 3: 08:53:17 executing program 2: 08:53:17 executing program 1: 08:53:17 executing program 3: 08:53:17 executing program 5: 08:53:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:53:17 executing program 1: 08:53:17 executing program 0: 08:53:17 executing program 3: 08:53:17 executing program 5: 08:53:17 executing program 2: 08:53:18 executing program 1: 08:53:18 executing program 3: 08:53:18 executing program 0: 08:53:18 executing program 5: 08:53:18 executing program 2: 08:53:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:53:18 executing program 1: 08:53:18 executing program 3: 08:53:18 executing program 2: 08:53:18 executing program 5: 08:53:18 executing program 0: 08:53:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:53:18 executing program 3: 08:53:18 executing program 5: 08:53:18 executing program 1: 08:53:18 executing program 2: 08:53:18 executing program 0: 08:53:18 executing program 3: 08:53:18 executing program 1: 08:53:18 executing program 5: 08:53:18 executing program 2: 08:53:18 executing program 0: 08:53:18 executing program 4: 08:53:18 executing program 2: 08:53:18 executing program 3: 08:53:18 executing program 1: 08:53:18 executing program 5: 08:53:19 executing program 0: 08:53:19 executing program 2: 08:53:19 executing program 4: 08:53:19 executing program 5: 08:53:19 executing program 3: 08:53:19 executing program 1: 08:53:19 executing program 0: 08:53:19 executing program 1: 08:53:19 executing program 5: 08:53:19 executing program 3: 08:53:19 executing program 4: 08:53:19 executing program 2: 08:53:19 executing program 0: 08:53:19 executing program 5: 08:53:19 executing program 4: 08:53:19 executing program 1: 08:53:19 executing program 2: 08:53:19 executing program 0: 08:53:19 executing program 5: 08:53:19 executing program 3: 08:53:19 executing program 4: 08:53:19 executing program 0: 08:53:19 executing program 1: 08:53:19 executing program 2: 08:53:19 executing program 5: 08:53:19 executing program 4: 08:53:19 executing program 3: 08:53:20 executing program 0: 08:53:20 executing program 1: 08:53:20 executing program 4: 08:53:20 executing program 2: 08:53:20 executing program 5: 08:53:20 executing program 3: 08:53:20 executing program 0: 08:53:20 executing program 2: 08:53:20 executing program 1: 08:53:20 executing program 4: 08:53:20 executing program 5: 08:53:20 executing program 3: 08:53:20 executing program 0: 08:53:20 executing program 2: 08:53:20 executing program 1: 08:53:20 executing program 5: 08:53:20 executing program 3: 08:53:20 executing program 4: 08:53:20 executing program 2: 08:53:20 executing program 0: 08:53:20 executing program 1: 08:53:20 executing program 3: 08:53:20 executing program 4: 08:53:20 executing program 0: 08:53:20 executing program 5: 08:53:20 executing program 2: 08:53:20 executing program 1: 08:53:20 executing program 5: 08:53:21 executing program 4: 08:53:21 executing program 3: 08:53:21 executing program 2: 08:53:21 executing program 0: 08:53:21 executing program 1: 08:53:21 executing program 5: 08:53:21 executing program 4: 08:53:21 executing program 3: 08:53:21 executing program 2: 08:53:21 executing program 0: 08:53:21 executing program 1: 08:53:21 executing program 4: 08:53:21 executing program 5: 08:53:21 executing program 2: 08:53:21 executing program 3: 08:53:21 executing program 0: 08:53:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:53:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x4000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000080), 0x0) clone(0x0, &(0x7f0000000480)="7667375713d43ec8007b3fa9184c965111ee596dd44ce276b9732914a3f1f24b346c97b60d582d0b10ce124a2d37b190711756413ae26b227b9e30f4a5e3521c10bda3362f2567bf2454ba9a010000000586710dd09314624caaf6f0a926351c490cc983db71bbe7ea404c6db1290f0355885cc461162f727c8f4c25b96fd784f88052c82e736ccc4112ea4734e1a8bd01a852c79703fe549cdf99e5261f2f1b81235e3fc27e86483553c947fab7eda7be0062271fef852414c270b66326e66de188d2883f49164b159758e938a4fea0f0aafb3352379248c5a4efef396bdcf5cefb16009890520988c8a442ab617c93cb", &(0x7f0000000680), 0x0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x2000402) 08:53:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000280)={0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:53:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f00000002c0)) 08:53:21 executing program 0: 08:53:21 executing program 2: 08:53:21 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 08:53:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="69bd981824ba88f082ba242b53c8029c85428c53703a25bda609674b55c291847c0978819fb2c3c2fb37dbcade377b7a4072f9f1d6c209f0aadb859a1134d8924beee7513321"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000440)}, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/161) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) tkill(r4, 0x3a) ptrace$setregset(0x1b, r4, 0x20000004, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000640)={0x3, 0x4, 0x200, 0x5, r4}) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffb}}, 0x18) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) [ 229.413178][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 229.413193][ T26] audit: type=1804 audit(1572944001.860:31): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir522882938/syzkaller.Iza6sQ/43/bus" dev="sda1" ino=16650 res=1 08:53:21 executing program 0: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/exquiescent_template\x00', 0x2, 0x0) 08:53:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 08:53:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x4000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000080), 0x0) clone(0x0, &(0x7f0000000480)="7667375713d43ec8007b3fa9184c965111ee596dd44ce276b9732914a3f1f24b346c97b60d582d0b10ce124a2d37b190711756413ae26b227b9e30f4a5e3521c10bda3362f2567bf2454ba9a010000000586710dd09314624caaf6f0a926351c490cc983db71bbe7ea404c6db1290f0355885cc461162f727c8f4c25b96fd784f88052c82e736ccc4112ea4734e1a8bd01a852c79703fe549cdf99e5261f2f1b81235e3fc27e86483553c947fab7eda7be0062271fef852414c270b66326e66de188d2883f49164b159758e938a4fea0f0aafb3352379248c5a4efef396bdcf5cefb16009890520988c8a442ab617c93cb", &(0x7f0000000680), 0x0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x2000402) [ 229.530621][ T26] audit: type=1804 audit(1572944001.980:32): pid=9791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir522882938/syzkaller.Iza6sQ/43/bus" dev="sda1" ino=16650 res=1 08:53:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f00000002c0)) 08:53:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 08:53:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup(0xffffffffffffffff) 08:53:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f00000002c0)) [ 229.797352][ T9809] IPVS: ftp: loaded support on port[0] = 21 08:53:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x8, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 08:53:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000002c0)) 08:53:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 08:53:22 executing program 4: r0 = gettid() tkill(0x0, 0x0) r1 = gettid() tkill(0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000040)) 08:53:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f00000002c0)) [ 230.235468][ T9809] IPVS: ftp: loaded support on port[0] = 21 08:53:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000280)={0x0, 0x0, 0x0}) 08:53:22 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0x1) clock_gettime(0x0, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0x7530}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$kvm(0xffffffffffffff9c, 0x0, 0x400100, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x400, 0x24) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(&(0x7f00000001c0), &(0x7f0000000c80), &(0x7f0000000cc0)) r3 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000000400)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@remote, @empty]}]}}}], 0x20}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000780)={{{@in=@dev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0x23) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0x357) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, r2}, {0x0, 0x0, 0x0, 0x0, 0x80000000002}, {0x0, 0x20000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x4d2, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) getegid() r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000d00)='cpu.stat\x00\xea\x11\x06i\xb5\xc4Ov%\x82\x14\b\x00\x00\x00\x00\x00\x00\x00qX\xcd\a\xce\xe5.<\xe5k\xb4Y\x1eXc\x06z<\b\xc6\xf5\xc3\xe4\xbb\xfdb\xc3\xe3\xec\x88\xf0\xf7h\xdc\xfd\x11\xae5Pm\xd7\x90\x8a,', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0xe6e1, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r10) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:53:22 executing program 3: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 08:53:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000"], 0x3b) dup(0xffffffffffffffff) 08:53:22 executing program 4: timerfd_create(0x0, 0x0) r0 = timerfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x7, 0x8, 0x4, 0x0, 0x3, 0x8, 0x271, 0x38, 0x362, 0x1, 0x6000, 0x20, 0x2, 0x7, 0x4, 0x8}, [{0x6, 0x8, 0x903a, 0x9, 0x4c, 0x0, 0x0, 0x1}, {0x50000004, 0x8, 0x101, 0x0, 0xffff, 0x0, 0x40}], "2b62986ab9285765bcb027133f9fe28af9bce68b890da508524f7a52dbf56fd5a1730a8d8e205e99fda23ff1e3739aab354d983023fa7ecda32fcb178eec4a42dfe0f1592ae2d3e0ef39a3deb4524248ee", [[], [], [], []]}, 0x4c9) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x105082) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x101, 0x100812, r1, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 08:53:22 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000000)=0xffffffffffffff7c) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) socket$inet_tcp(0x2, 0x1, 0x0) 08:53:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) 08:53:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:53:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) 08:53:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) 08:53:23 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000000)=0xffffffffffffff7c) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66a6afbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812a0900ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f65c9b1c7a053abed9031b02364f100100aa2d92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef0a2691f3402a4c8d9012dc98e5aea670c5f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c08fedf37106f63f3ea06c8d80267a5937779c79d136d7326a099a3ce6d75a503f057eea3805431bcfbabe4396e2f914dbf00000000"], 0x34) socket$inet_tcp(0x2, 0x1, 0x0) 08:53:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) dup2(r3, r2) 08:53:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYBLOB="120000000000000000000000000000004700000000000000", @ANYPTR, @ANYBLOB="000000000000f5ae89499e7600c50f8024f4a0560401597de449b8e687b0a7e6a31815efdab2596b5b4845308ecfe1ffabb3b7cf6b9719644a65ad71c9861841dc47f4bdcd6e8456cd437ee90f7db646a0f2978d4a8c03d4f897117e9e5fc6db1eb580f4250d3185a717775d1b40805327928a8f750401ae24"]) 08:53:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101]}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f00"], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES32], 0x1}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r6, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r6, 0x2, &(0x7f0000000740)=[0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000600)="fa049713cc5a29ef65aee6b15436aa0792cec9595f2f855d71c5d8ba53d62f52d2097923df25b68cd1e92758581387649a59c952c9e1dc5133ded340ea1e8c35a9f3f51f990a2ba334c483b3ae0c096a4836845f3360361a52351dd4630c5a88c8da34b8570c60d4cc4922e70518d65c711cc17223b8438876a9a55c7e2ce679e5d57cd0a2ab6352306838c84e9f9ca6d28feb662e0c27f91f35d5f48b77c34d8b266b33008810402fcc83c43e572fe06a1bd6670e5fc35f07bd23558c004ac4c2424d4c91747f8d2ca13ac7354276d019b6bda7ae8f471cb866b728596424ab31be70c386f6faa171", 0xe9, 0xc08d, 0x0, 0x0, r3}]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:53:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) 08:53:24 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) keyctl$invalidate(0x15, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:53:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x802) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, &(0x7f00000000c0), 0x0) close(r0) 08:53:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f00000002c0)) [ 231.837147][ T9983] overlayfs: conflicting lowerdir path 08:53:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="69bd981824ba88f082ba242b53c8029c85428c53703a25bda609674b55c291847c0978819fb2c3c2fb37dbcade377b7a4072f9f1d6c209f0aadb859a1134d8924beee7513321"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x440}, 0xc, 0x0}, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/161) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) inotify_init1(0x0) tkill(0x0, 0x3a) 08:53:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02060000020000000000ff0000000000"], 0x10}}, 0x0) 08:53:26 executing program 0: semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 08:53:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)={{}, "3cda5787399e6acd11f5aa03395c64"}, 0x2f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64], 0x33) 08:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) dup(0xffffffffffffffff) 08:53:26 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f23", 0xc5, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 08:53:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000015000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000055000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000175000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000b8000/0x4000)=nil, &(0x7f0000013000/0x4000)=nil, &(0x7f0000000000/0x200000)=nil, 0x0}, 0x68) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000440)="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", 0x0}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.706270][T10017] dns_resolver: Unsupported server list version (0) [ 233.733025][T10022] dns_resolver: Unsupported server list version (0) 08:53:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x855c76909d45ab0f}]]}}}]}, 0x38}}, 0x0) 08:53:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa", 0x3}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:26 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6a71666d7483"]) [ 233.912390][T10033] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 08:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) dup(0xffffffffffffffff) [ 233.956212][T10015] kvm: emulating exchange as write [ 234.058047][T10015] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 234.075978][T10041] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 234.075978][T10041] 08:53:26 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:53:26 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) open(0x0, 0x208000, 0x0) r3 = socket(0x1e, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3, 0x1c) socket(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r4, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 08:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000600)=""/99}, 0x20) [ 234.260499][T10041] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "jqfmt" is only correct [ 234.260499][T10041] 08:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) dup(0xffffffffffffffff) [ 234.328925][ T26] audit: type=1800 audit(1572944006.770:33): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16669 res=0 08:53:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f00000002c0)) [ 234.438238][ T26] audit: type=1804 audit(1572944006.850:34): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir227778236/syzkaller.01yjdU/57/file0" dev="sda1" ino=16669 res=1 [ 234.482219][ T26] audit: type=1800 audit(1572944006.850:35): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16669 res=0 08:53:27 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002f00050300000000faffffff0c"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:53:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{r0, r1/1000+30000}, {0x0, 0x7530}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00h\x00\xcd@\x00w^', 0x400100, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x400, 0x24) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresuid(0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x20000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) getegid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x200000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0xe6e1, 0x14, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:53:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000a40)={'eql\x00`\x00', @ifru_mtu=0x1}) 08:53:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000600)=""/99}, 0x20) 08:53:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) tkill(r1, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 234.804794][ T26] audit: type=1800 audit(1572944007.250:36): pid=10062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16669 res=0 08:53:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000600)=""/99}, 0x20) 08:53:27 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f23", 0xc5, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 08:53:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{r0, r1/1000+30000}, {0x0, 0x7530}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00h\x00\xcd@\x00w^', 0x400100, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x400, 0x24) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresuid(0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x20000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) getegid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x200000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0xe6e1, 0x14, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:53:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$eventfd(r3, 0x0, 0x0) 08:53:28 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 235.633488][T10109] dns_resolver: Unsupported server list version (0) [ 236.022912][T10116] dns_resolver: Unsupported server list version (0) 08:53:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000001480)={[], [{@subj_role={'subj_role', 0x3d, ')systemppp1\xb2\xe0@selinux)-em0@\a{GPLeth0'}}]}) 08:53:28 executing program 4: unshare(0x40000000) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/exquiescent_template\x00', 0x2, 0x0) 08:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000002c0)) 08:53:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.283661][T10141] IPVS: ftp: loaded support on port[0] = 21 [ 236.427698][T10144] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:53:29 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x2af, 0xc001, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 08:53:29 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="c7cfeaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f2309a2220cb3135da623", 0xce, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 08:53:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0), 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r6, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000780), 0x4000}]) 08:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000600)=""/99}, 0x20) [ 236.655039][T10141] IPVS: ftp: loaded support on port[0] = 21 [ 236.726622][T10157] dns_resolver: Unsupported server list version (0) [ 236.739156][T10162] dns_resolver: Unsupported server list version (0) 08:53:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 236.821098][T10167] Option ';\9ݲ:]73rlշdsUUƝk[Wo-_'' to dns_resolver key: bad/missing value 08:53:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="b99b0000400f32c4c1e9e9d90fc73de8860000c4c1565214cb0f1cf1d992e54e2b6ff30f092e0f01f60f01ca0f5e0f", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:29 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c253ff47e569969a3547034571923a2c0e75ecb75217584fce8dbddbd73f000000dd4ca810697ce8f93d0755eed30b002c23"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 08:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 237.162539][T10164] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:53:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:53:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x7, 0x60, 0x0, 0x5}}) [ 237.236582][T10181] dns_resolver: Unsupported server list version (0) [ 237.273791][T10184] dns_resolver: Unsupported server list version (0) 08:53:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.443988][ T26] audit: type=1804 audit(1572944009.890:37): pid=10188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir616634687/syzkaller.zgPy0X/61/bus" dev="sda1" ino=16706 res=1 08:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 237.569701][T10192] kvm: pic: non byte read [ 237.589268][T10192] kvm: pic: non byte write [ 237.593957][T10192] kvm: pic: non byte read [ 237.598352][T10192] kvm: pic: non byte write 08:53:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 237.604098][ T26] audit: type=1804 audit(1572944009.920:38): pid=10191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir616634687/syzkaller.zgPy0X/61/bus" dev="sda1" ino=16706 res=1 [ 237.691700][T10192] kvm: pic: non byte read [ 237.696309][T10192] kvm: pic: non byte write [ 237.732508][T10192] kvm: pic: non byte read 08:53:30 executing program 5: getpid() syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0xc0440, 0x0) [ 237.759106][T10192] kvm: pic: non byte write [ 237.763846][T10192] kvm: pic: non byte read [ 237.816853][T10192] kvm: pic: non byte write 08:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 08:53:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.846835][T10192] kvm: pic: non byte read [ 237.883164][T10192] kvm: pic: non byte write [ 237.925588][T10192] kvm: pic: non byte read [ 237.969126][T10192] kvm: pic: non byte write [ 237.999049][T10192] kvm: pic: non byte read [ 238.034859][T10192] kvm: pic: non byte write 08:53:30 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(r1, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) [ 238.059447][T10192] kvm: pic: non byte read [ 238.073413][T10192] kvm: pic: non byte write [ 238.099280][T10192] kvm: pic: non byte read [ 238.110212][T10192] kvm: pic: non byte write [ 238.225742][T10227] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:53:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="b99b0000400f32c4c1e9e9d90fc73de8860000c4c1565214cb0f1cf1d992e54e2b6ff30f092e0f01f60f01ca0f5e0f", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f00000002c0)) [ 238.388821][ T1076] INFO: task khugepaged:1090 blocked for more than 143 seconds. [ 238.411872][T10192] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 238.422341][ T1076] Not tainted 5.4.0-rc5-next-20191031 #0 [ 238.453614][ T4005] kobject: 'loop1' (0000000039da4833): kobject_uevent_env [ 238.466838][ T1076] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.479394][T10192] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 238.494917][ T1076] khugepaged D27840 1090 2 0x80004000 [ 238.510905][ T4005] kobject: 'loop1' (0000000039da4833): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 238.511476][T10239] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 238.535841][ T1076] Call Trace: [ 238.548258][ T1076] __schedule+0x94a/0x1e70 08:53:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479], [], [0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 08:53:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="5266fa048afb", 0x6}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.550847][T10239] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 238.576984][ T1076] ? __sched_text_start+0x8/0x8 [ 238.590031][ T4005] kobject: 'loop2' (0000000057bcba36): kobject_uevent_env 08:53:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) mq_open(&(0x7f0000000100)='\xfb\x06\xf2\x89\xd90\xc6\xc7@\xe4=Q\xa0\xd0Rs\x9b\xc7\x85OE\xa8H\xb9\xdb\xd5\xc4Lj\xc1\xc7\x93\x1d\'\x04\xce2\x9cN\x1b9\xda\r\xa7j\xa3\xc7\xc4`;\xb0\xaf\xc7x\x1c\xc9\xecl1o\x176\x81O\xfb\x1d\xae8\xca\xbb\xcdG9\x12r\xbb\xd0];m/\xe6\x12\x96 JlX\x82\xd4}\xa1\x9f\xe49y\x1f\xd4\xf3\xd1\x16\xf8\xe6', 0x80, 0x0, &(0x7f0000000180)={0x3, 0x8, 0x9, 0x80000000, 0x0, 0x0, 0x6}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/44) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB='\b\x00\x00\x00e'], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ipv6_route\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001e2, 0x6c00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 238.634995][ T1076] ? blk_insert_cloned_request+0x530/0x530 [ 238.662660][ T1076] schedule+0xdc/0x2b0 [ 238.666788][ T4005] kobject: 'loop2' (0000000057bcba36): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 238.689295][ T4005] kobject: 'loop3' (0000000033cb8df5): kobject_uevent_env [ 238.708960][T10248] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 238.721904][T10238] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 238.727351][ T1076] io_schedule+0x1c/0x70 [ 238.736678][ T1076] __lock_page+0x422/0xab0 [ 238.739933][ T4005] kobject: 'loop3' (0000000033cb8df5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 238.741677][T10248] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 238.770381][T10238] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' 08:53:31 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x158, 0xc001, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 238.780858][T10249] kobject: 'input5' (00000000dc428b95): kobject_add_internal: parent: 'input', set: 'devices' [ 238.791551][ T1076] ? wait_on_page_bit+0xa60/0xa60 [ 238.815116][ T4005] kobject: 'loop1' (0000000039da4833): kobject_uevent_env [ 238.822622][ T1076] ? page_cache_next_miss+0x340/0x340 [ 238.836197][ T1076] ? ___might_sleep+0x163/0x2c0 [ 238.845846][T10249] kobject: 'input5' (00000000dc428b95): kobject_uevent_env [ 238.848177][ T4005] kobject: 'loop1' (0000000039da4833): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 238.858729][ T1076] ? __might_sleep+0x95/0x190 [ 238.878879][T10249] kobject: 'input5' (00000000dc428b95): fill_kobj_path: path = '/devices/virtual/input/input5' [ 238.897429][T10247] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 238.908021][ T1076] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 238.911882][T10249] kobject: 'input5' (00000000dc428b95): fill_kobj_path: path = '/devices/virtual/input/input5' [ 238.923390][ T1076] ? mpage_process_page_bufs+0x780/0x780 [ 238.931353][T10247] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 238.941316][T10249] input: syz0 as /devices/virtual/input/input5 08:53:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="b99b0000400f32c4c1e9e9d90fc73de8860000c4c1565214cb0f1cf1d992e54e2b6ff30f092e0f01f60f01ca0f5e0f", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.957565][ T4005] kobject: 'loop5' (0000000064169c32): kobject_uevent_env [ 238.969126][T10249] kobject: 'event4' (00000000f67e9e14): kobject_add_internal: parent: 'input5', set: 'devices' [ 238.980216][ T1076] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 238.985794][ T1076] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 238.994639][T10260] Option ';\9ݲ:]73rlշdsUUƝk[Wo-_'' to dns_resolver key: bad/missing value [ 238.996292][ T4005] kobject: 'loop5' (0000000064169c32): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.039799][ T1076] ? __kmalloc_node+0xf/0x70 [ 239.044461][ T1076] ext4_writepages+0x954/0x2e70 [ 239.064972][T10249] kobject: 'event4' (00000000f67e9e14): kobject_uevent_env [ 239.073128][ T1076] ? __this_cpu_preempt_check+0x2c/0x190 [ 239.087014][ T1076] ? assoc_array_gc+0x1430/0x1440 [ 239.092501][T10249] kobject: 'event4' (00000000f67e9e14): fill_kobj_path: path = '/devices/virtual/input/input5/event4' [ 239.108773][ T1076] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 239.120504][ T4005] kobject: 'loop0' (0000000002a50a0d): kobject_uevent_env [ 239.128443][ T1076] ? 0xffffffff81000000 [ 239.132415][T10266] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 239.145986][ T1076] ? mark_lock+0xc2/0x1220 [ 239.151306][ T1076] ? prep_new_page+0x19f/0x200 [ 239.153017][ T4005] kobject: 'loop0' (0000000002a50a0d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 239.159474][T10246] kobject: 'event4' (00000000f67e9e14): kobject_uevent_env [ 239.170603][T10266] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 239.174776][ T1076] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 239.190355][T10246] kobject: 'event4' (00000000f67e9e14): fill_kobj_path: path = '/devices/virtual/input/input5/event4' [ 239.201666][ T1076] ? find_held_lock+0x35/0x130 [ 239.206445][ T1076] ? wbc_attach_and_unlock_inode+0x515/0x920 [ 239.214287][ T4005] kobject: 'loop2' (0000000057bcba36): kobject_uevent_env [ 239.222164][T10246] kobject: '(null)' (000000008697a5c6): kobject_cleanup, parent 00000000f67e9e14 [ 239.231644][ T1076] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 239.237121][ T1076] do_writepages+0xfa/0x2a0 [ 239.242057][ T4005] kobject: 'loop2' (0000000057bcba36): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 239.252611][ T1076] ? do_writepages+0xfa/0x2a0 [ 239.255312][T10265] kobject: 'kvm' (0000000081640fae): kobject_uevent_env [ 239.257302][ T1076] ? lock_downgrade+0x920/0x920 [ 239.257325][ T1076] ? page_writeback_cpu_online+0x20/0x20 [ 239.257343][ T1076] ? __kasan_check_read+0x11/0x20 [ 239.257354][ T1076] ? do_raw_spin_unlock+0x57/0x270 [ 239.257434][ T1076] ? _raw_spin_unlock+0x28/0x40 [ 239.284533][T10265] kobject: 'kvm' (0000000081640fae): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 239.287611][T10246] kobject: '(null)' (000000008697a5c6): calling ktype release [ 239.327645][ T4005] kobject: 'loop5' (0000000064169c32): kobject_uevent_env [ 239.340709][ T4005] kobject: 'loop5' (0000000064169c32): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.371550][ T1076] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.375960][ T4005] kobject: 'loop0' (0000000002a50a0d): kobject_uevent_env [ 239.388446][ T4005] kobject: 'loop0' (0000000002a50a0d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 239.393393][ T1076] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 239.415073][ T1076] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 239.465304][ T1076] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 239.521940][ T1076] ? __this_cpu_preempt_check+0x2c/0x190 [ 239.556488][ T1076] filemap_flush+0x24/0x30 [ 239.589816][ T1076] collapse_file+0x36b1/0x41a0 [ 239.594626][ T1076] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 239.628921][ T1076] ? khugepaged+0x21c0/0x4360 [ 239.633650][ T1076] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 239.648123][ T1076] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 239.654210][ T1076] ? khugepaged_find_target_node+0x142/0x180 [ 239.666718][ T1076] khugepaged+0x2da9/0x4360 [ 239.674526][ T1076] ? __kasan_check_read+0x11/0x20 [ 239.686075][ T1076] ? __lock_acquire+0x16f2/0x4a00 [ 239.691534][ T1076] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 239.697294][ T1076] ? lock_downgrade+0x920/0x920 [ 239.709587][ T1076] ? finish_wait+0x260/0x260 [ 239.714296][ T1076] ? lockdep_hardirqs_on+0x421/0x5e0 [ 239.726331][ T1076] ? trace_hardirqs_on+0x67/0x240 [ 239.731813][ T1076] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.738167][ T1076] ? __kthread_parkme+0x108/0x1c0 [ 239.750128][ T1076] ? __kasan_check_read+0x11/0x20 [ 239.756279][ T1076] kthread+0x361/0x430 [ 239.766011][ T1076] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 239.772155][ T1076] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 239.777990][ T1076] ret_from_fork+0x24/0x30 [ 239.783052][ T1076] [ 239.783052][ T1076] Showing all locks held in the system: [ 239.791393][ T1076] 4 locks held by kworker/u4:5/530: [ 239.796705][ T1076] #0: ffff8880a8293528 ((wq_completion)writeback){+.+.}, at: process_one_work+0x88b/0x1740 [ 239.807813][ T1076] #1: ffff8880a8727dc0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 239.819808][ T1076] #2: ffff8882163b00d8 (&type->s_umount_key#32){++++}, at: trylock_super+0x22/0x110 [ 239.829939][ T1076] #3: ffff8882163b2990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 239.841409][ T1076] 4 locks held by kworker/u4:8/907: [ 239.846769][ T1076] 1 lock held by khungtaskd/1076: [ 239.852252][ T1076] #0: ffffffff88faba40 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 239.862168][ T1076] 1 lock held by khugepaged/1090: [ 239.867348][ T1076] #0: ffff8882163b2990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 239.877720][ T1076] 1 lock held by rsyslogd/8862: [ 239.883136][ T1076] #0: ffff8880a3c7eb20 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 239.892234][ T1076] 2 locks held by getty/8952: [ 239.897066][ T1076] #0: ffff888098a57090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 239.906589][ T1076] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 239.916814][ T1076] 2 locks held by getty/8953: [ 239.921999][ T1076] #0: ffff8880a5045090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 239.931889][ T1076] #1: ffffc90005f512e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 239.941987][ T1076] 2 locks held by getty/8954: [ 239.946860][ T1076] #0: ffff888095ba6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 239.956345][ T1076] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 239.966462][ T1076] 2 locks held by getty/8955: [ 239.972617][ T1076] #0: ffff88809a1ae090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 239.982113][ T1076] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 239.992239][ T1076] 2 locks held by getty/8956: [ 239.997081][ T1076] #0: ffff8880a8540090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.006577][ T1076] #1: ffffc90005f492e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 240.016659][ T1076] 2 locks held by getty/8957: [ 240.021814][ T1076] #0: ffff8880a712c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.031235][ T1076] #1: ffffc90005f4d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 240.041301][ T1076] 2 locks held by getty/8958: [ 240.046222][ T1076] #0: ffff8880a05c6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 240.055673][ T1076] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 240.065803][ T1076] 1 lock held by syz-executor.4/10209: [ 240.071715][ T1076] #0: ffffffff88ff0980 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 240.082192][ T1076] 1 lock held by syz-executor.3/10246: [ 240.088525][ T1076] #0: ffffffff89704060 (input_mutex){+.+.}, at: __input_unregister_device+0x121/0x450 [ 240.099861][ T1076] 3 locks held by syz-executor.1/10253: [ 240.105564][ T1076] #0: ffff888097698610 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0xe7e/0x2b90 [ 240.116789][ T1076] #1: ffffffff8ab17b08 (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xde2/0x3560 [ 240.126802][ T1076] #2: ffffffff88ff0980 (event_mutex){+.+.}, at: perf_trace_init+0x58/0x250 [ 240.136049][ T1076] [ 240.138522][ T1076] ============================================= [ 240.138522][ T1076] [ 240.151030][T10246] kobject: 'event4' (00000000f67e9e14): kobject_cleanup, parent 000000009c52cf39 [ 240.162070][ T1076] NMI backtrace for cpu 0 [ 240.166418][ T1076] CPU: 0 PID: 1076 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 240.174993][ T1076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.185033][ T1076] Call Trace: [ 240.188402][ T1076] dump_stack+0x172/0x1f0 [ 240.192723][ T1076] nmi_cpu_backtrace.cold+0x70/0xb2 [ 240.197902][ T1076] ? vprintk_func+0x86/0x189 [ 240.202477][ T1076] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 240.208093][ T1076] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 240.214057][ T1076] arch_trigger_cpumask_backtrace+0x14/0x20 [ 240.219931][ T1076] watchdog+0xc8f/0x1350 [ 240.224159][ T1076] kthread+0x361/0x430 [ 240.228205][ T1076] ? reset_hung_task_detector+0x30/0x30 [ 240.233784][ T1076] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 240.239495][ T1076] ret_from_fork+0x24/0x30 [ 240.244077][ T1076] Sending NMI from CPU 0 to CPUs 1: [ 240.249746][ C1] NMI backtrace for cpu 1 [ 240.249753][ C1] CPU: 1 PID: 10212 Comm: syz-executor.4 Not tainted 5.4.0-rc5-next-20191031 #0 [ 240.249758][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.249762][ C1] RIP: 0010:mark_held_locks+0x27/0xf0 [ 240.249772][ C1] Code: 00 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 41 55 49 89 fd 48 81 c7 98 08 00 00 48 89 fa 41 54 41 89 f4 53 <48> c1 ea 03 48 83 ec 08 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 89 00 [ 240.249775][ C1] RSP: 0018:ffff88805bc4fa80 EFLAGS: 00000086 [ 240.249782][ C1] RAX: dffffc0000000000 RBX: ffff88809c79c480 RCX: 0000000000000002 [ 240.249786][ C1] RDX: ffff88809c79cd18 RSI: 0000000000000006 RDI: ffff88809c79cd18 [ 240.249791][ C1] RBP: ffff88805bc4faa8 R08: 1ffffffff14f3d37 R09: fffffbfff14f3d38 [ 240.249795][ C1] R10: fffffbfff14f3d37 R11: ffffffff8a79e9bf R12: 0000000000000006 [ 240.249799][ C1] R13: ffff88809c79c480 R14: ffffffff81af558d R15: ffff88821bc45700 [ 240.249804][ C1] FS: 00007fa863652700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 240.249808][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.249812][ C1] CR2: 00007fe12317c000 CR3: 000000008d8bb000 CR4: 00000000001406e0 [ 240.249817][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.249821][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.249823][ C1] Call Trace: [ 240.249826][ C1] ? qlist_free_all+0xfd/0x150 [ 240.249829][ C1] ? quarantine_reduce+0x15e/0x1a0 [ 240.249832][ C1] ? qlist_free_all+0xfd/0x150 [ 240.249836][ C1] lockdep_hardirqs_on+0x421/0x5e0 [ 240.249839][ C1] trace_hardirqs_on+0x67/0x240 [ 240.249842][ C1] qlist_free_all+0xfd/0x150 [ 240.249845][ C1] quarantine_reduce+0x15e/0x1a0 [ 240.249848][ C1] __kasan_kmalloc.constprop.0+0xa3/0xe0 [ 240.249851][ C1] kasan_slab_alloc+0xf/0x20 [ 240.249854][ C1] kmem_cache_alloc_trace+0x141/0x790 [ 240.249857][ C1] ? find_held_lock+0x35/0x130 [ 240.249860][ C1] ? ptrace_may_access+0x3b/0x60 [ 240.249864][ C1] perf_event_alloc.part.0+0xc0/0x3560 [ 240.249867][ C1] ? lock_downgrade+0x920/0x920 [ 240.249870][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 240.249873][ C1] ? find_get_context+0x670/0x670 [ 240.249876][ C1] ? __kasan_check_read+0x11/0x20 [ 240.249879][ C1] ? do_raw_spin_unlock+0x57/0x270 [ 240.249883][ C1] __do_sys_perf_event_open+0x6f8/0x2b90 [ 240.249886][ C1] ? perf_event_set_output+0x4e0/0x4e0 [ 240.249889][ C1] ? put_timespec64+0xda/0x140 [ 240.249892][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.249895][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.249898][ C1] ? do_syscall_64+0x26/0x760 [ 240.249902][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.249905][ C1] ? do_syscall_64+0x26/0x760 [ 240.249908][ C1] __x64_sys_perf_event_open+0xbe/0x150 [ 240.249911][ C1] do_syscall_64+0xfa/0x760 [ 240.249915][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.249917][ C1] RIP: 0033:0x45a219 [ 240.249927][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.249930][ C1] RSP: 002b:00007fa863651c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 240.249938][ C1] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a219 [ 240.249942][ C1] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000300 [ 240.249947][ C1] RBP: 000000000075bfc8 R08: 0000000000000001 R09: 0000000000000000 [ 240.249951][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fa8636526d4 [ 240.249956][ C1] R13: 00000000004c75c7 R14: 00000000004dd348 R15: 00000000ffffffff [ 240.613872][T10246] kobject: 'event4' (00000000f67e9e14): calling ktype release [ 240.627730][ T1076] Kernel panic - not syncing: hung_task: blocked tasks [ 240.634629][ T1076] CPU: 1 PID: 1076 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 240.636575][T10246] kobject: 'event4': free name [ 240.643217][ T1076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.643223][ T1076] Call Trace: [ 240.643244][ T1076] dump_stack+0x172/0x1f0 [ 240.643260][ T1076] panic+0x2e3/0x75c [ 240.643272][ T1076] ? add_taint.cold+0x16/0x16 [ 240.643286][ T1076] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 240.643309][ T1076] ? ___preempt_schedule+0x16/0x18 [ 240.666280][T10246] kobject: 'input5' (00000000dc428b95): kobject_uevent_env [ 240.669634][ T1076] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 240.669647][ T1076] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 240.669657][ T1076] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 240.669670][ T1076] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 240.669686][ T1076] watchdog+0xca0/0x1350 [ 240.669708][ T1076] kthread+0x361/0x430 [ 240.669719][ T1076] ? reset_hung_task_detector+0x30/0x30 [ 240.669737][ T1076] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 240.688843][T10246] kobject: 'input5' (00000000dc428b95): fill_kobj_path: path = '/devices/virtual/input/input5' [ 240.692482][ T1076] ret_from_fork+0x24/0x30 [ 240.700443][ T1076] Kernel Offset: disabled [ 240.757404][ T1076] Rebooting in 86400 seconds..