[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.018687] kauditd_printk_skb: 7 callbacks suppressed [ 26.018700] audit: type=1800 audit(1539712747.318:29): pid=5402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.044875] audit: type=1800 audit(1539712747.318:30): pid=5402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2018/10/16 17:59:16 fuzzer started 2018/10/16 17:59:19 dialing manager at 10.128.0.26:33409 2018/10/16 17:59:19 syscalls: 1 2018/10/16 17:59:19 code coverage: enabled 2018/10/16 17:59:19 comparison tracing: enabled 2018/10/16 17:59:19 setuid sandbox: enabled 2018/10/16 17:59:19 namespace sandbox: enabled 2018/10/16 17:59:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/16 17:59:19 fault injection: enabled 2018/10/16 17:59:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/16 17:59:19 net packed injection: enabled 2018/10/16 17:59:19 net device setup: enabled 18:02:24 executing program 0: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101000) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000100)={{0xbb, @loopback, 0x4e24, 0x0, 'sed\x00', 0x8, 0x8, 0x4b}, {@rand_addr, 0x4e21, 0x3, 0x1000, 0x9, 0x7ff}}, 0x44) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x2c, @loopback, 0x4e24, 0x3, 'lblc\x00', 0x2, 0x4, 0x56}, {@multicast2, 0x4e21, 0x4, 0x0, 0xff, 0x66}}, 0x44) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000340)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x800, 0x0) r4 = request_key(&(0x7f00000003c0)='.request_key_auth\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='nodev%cgroup\\\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r4, &(0x7f0000000480)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'GPLuser{'}, 0x1e, 0xfffffffffffffffe) preadv(r1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/121, 0x79}, {&(0x7f0000000540)=""/232, 0xe8}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)={0x0, 0xc, "a92072de7f91d5791fc4db04"}, &(0x7f00000006c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000700)=@assoc_id=r5, &(0x7f0000000740)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000780)={r5, 0x1}, 0x8) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x7ec) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000007c0)={0x1, 0xfffffffffffffff9, 0x2f8}) connect$l2tp(r3, &(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x2, 0x2, 0xfff, 0x2}}, 0x2e) bind$inet6(r1, &(0x7f0000000840)={0xa, 0x4e21, 0x3, @mcast1, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000880)={r5}, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000008c0)={{0xffffffffffffffff, 0x3, 0x9f6, 0x3, 0x8}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000900)={r6, @in={{0x2, 0x4e23, @local}}, 0x9, 0x1, 0x2565, 0x85, 0x80}, &(0x7f00000009c0)=0x98) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000a00)={0x3, r2}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000a40)=0x7) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$KDENABIO(r3, 0x4b36) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x88, r7, 0x420, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) syzkaller login: [ 223.050385] IPVS: ftp: loaded support on port[0] = 21 18:02:24 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x8800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0xe7, 0x1000, 0x0, "f34c062fc723fc34fe4182c10c51159a1985aa07c39b92f90b129fa580a14ca301a1712869daae546efee356870e6947fd1d780511a923fdc4000f036e8de4fb3e5293475e3feeab08e59cdb5e8a381d9dfef4b24e3c663b9df3186090db44b1b1a5332b102043e2aeb4ed7e619c7995596fcfe021c3348abc5bc5b8fd59c905edc5fe7c677bfcf21e6eb3da25bd905b48b5738df102f621cf6feda6aa6ccfa308632b98df894a0d85ed3ee771ec2d73eeadf44b5075ab6ab83383e963d031014c3efdc4af86bffa3273c75149eca5b3e4ab8c28dc4baf57656291811307d46429bb5c5aa3d145"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x20, @local, 0x7}, {0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x19}, 0x6}, r1, 0x3}}, 0x48) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r2, 0x7ff}, &(0x7f0000000440)=0x8) sendto$llc(r0, &(0x7f0000000480)="7be0d0595e5d2816563ef45bfd62ec454e55b78a7ea184c7f063a0a3ce19a89603a1a6358579e2945a16a55384ad61c869ae74c21c48e6", 0x37, 0x40000, &(0x7f00000004c0)={0x1a, 0x30f, 0x9, 0x6, 0xff, 0xffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) r3 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000500)=0x0) kcmp(r3, r4, 0x1, r0, r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000540)={0x2, r0}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) mq_unlink(&(0x7f0000000580)='\x00') r5 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000007c0)={0xfffffffffffffffd, 0x8, 0x3, 0x3, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000840)=""/219) symlinkat(&(0x7f0000000940)='./file0\x00', r0, &(0x7f0000000980)='./file1\x00') r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x1, 0x0) r7 = syz_open_dev$ndb(&(0x7f0000000a00)='/dev/nbd#\x00', 0x0, 0x400000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000a40)={r2, 0x7}, 0x8) fchmod(r0, 0x22) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000a80)={0x0, 0x1, 0x81, 0xe29}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000ac0)={0x0, 0x80}) write$P9_RRENAME(r6, &(0x7f0000000b00)={0x7, 0x15, 0x1}, 0x7) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000b40)) munlockall() socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000b80)) [ 223.353625] IPVS: ftp: loaded support on port[0] = 21 18:02:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0xf004, &(0x7f0000000040), 0x8, r1, 0x8}) finit_module(r0, &(0x7f00000000c0)='..\x00', 0x3) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000100), 0x0, r0, 0x2}) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101000) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x400000) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) timerfd_gettime(r2, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x66, "1aaa799fd7174cb5b2642f84d671293373379de11af85a4b739944df434a4cd73e7deb4e6598b289229c7f18306392adc3389dbc5b40ca99374cbaaab5792ef055a06d59651bf0e3e68e633a211e6f6b29e843c8cf422b1a717f4ba8a0b21876db8ff7a70e9e"}, &(0x7f0000000300)=0x8a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@local, 0x3, 0x0, 0x3, 0x4, 0x2000000, 0x3, 0x136b80}, 0x20) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000380)=""/191) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000480)=0x2000, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev}, &(0x7f0000000500)=0xc) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000540)=""/33) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000580)=""/118) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x7fff}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000680)={r8, @in={{0x2, 0x4e23, @loopback}}, [0x5, 0x401, 0x3, 0x9, 0x1, 0x4, 0x3b, 0x8, 0x401, 0x7, 0x4, 0x20, 0x1, 0x6, 0x3]}, &(0x7f0000000780)=0x100) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000b00)=0x0) fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() fcntl$getownex(r3, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000000d00)=0xe8) r14 = getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000d40)=0x0) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000ec0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001000)=0xe8) getresgid(&(0x7f0000001040), &(0x7f0000001080)=0x0, &(0x7f00000010c0)) sendmmsg$unix(r2, &(0x7f0000001200)=[{&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000840)="0ae1c7b974fc414bb4e468ffa67e22899950f11573e843609c8ae6548540085b5ed228e54928ea42a1467b7b58b4acec1b6a97a53d77e13d7e41cd5f664e5b297c1cad0832cc21fb40b8224dacfb61755f351c7c8e222fc81cb0e28290bf3c13052d0d81e8ea45d248b00593", 0x6c}, {&(0x7f00000008c0)="a79a24f8c9303931648806052623685e384548a63773be573769f284d4a90b3b4b2bef8e6e62be1eff669439", 0x2c}, {&(0x7f0000000900)="ebbdf1f9c2e21d2d92d16604040c02f80e378f9eb3f51618a32753701de89d4f04c3b77e79681bae379cc8b62e10b214134302f9bc544ba3564883f2cf38cf92802b9c08d5d69fe02b56d488b11d70ef1e9a42b9e3bf4788b91ea582fdbe56dd51e321c8c5c0ab197e7bb229933aa859b7dbadd57afe052fa7f7c4e3d4be9f13d787a48933d7a3d622657e0cf5103cc908d89e89ed996594d08af5babc570a4f5cba8b992cd1de4b7d0770090257a05d9c153463f04cbfb13aa9d44b6d9ddb1f51db955a55743e1ac44b", 0xca}, {&(0x7f0000000a00)="4811816c7fb34e7cc7856a939309d75c0d3ef90586a4a89f7c1c46f946bd79259f84710c631b2100c3d62af31470435ba1f49f6e950470ce069e2e65993321ffe1ddb95192dffb638ff673ccd3d72eef4c9179f814d746de507b0ca2a4f4d857bd797d6affed0e8e69e00f7a219384b9ed6754b61acd30c50056d7f1235c0215d1c9f8993e797aade6ecce50a36589f89d568a79941e09a26031b287f99cf8759210725306ce47", 0xa7}], 0x4, &(0x7f0000001100)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r4, r3, r4, r4]}, @rights={0x20, 0x1, 0x1, [r2, r3, r1, r7]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r6, r6, r2, r2]}], 0xf0, 0x44004}], 0x1, 0x4000) [ 223.647608] IPVS: ftp: loaded support on port[0] = 21 18:02:25 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x2, 0x3, 0x80000000, 0xa1c}, 0x14) ftruncate(r1, 0x7f) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x1}, 0x40}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xff, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capget(&(0x7f0000000180)={0x20071026, r3}, &(0x7f00000001c0)={0x1, 0xffffffffffffffe1, 0x1a, 0x3, 0xffffffffffffff49, 0xe47}) fcntl$setown(0xffffffffffffffff, 0x8, r3) fcntl$setlease(r2, 0x400, 0x3) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000200)={0xfffffffffffffff9, 0x4, 0x100000000}) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400500) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x3, 0xe2, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000300)=""/226}, &(0x7f0000000480)=0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x50, @ipv4={[], [], @rand_addr=0x5}, 0xd3}, @in6={0xa, 0x4e20, 0x772, @loopback, 0xc6d2}, @in={0x2, 0x4e22}], 0x68) ioctl$KDSETLED(r5, 0x4b32, 0xf5e) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000540)={0x80000001, 0x208, 0x7fffffff, 0xffffffff, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e21, @loopback}}, 0x4, 0x2}, 0x90) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0', "cdc310dffd6ed394f98e83d2ea32984b602d5752b6f184bd1bed2bb5cd97d9860a0d778580bd0be95c7674f187dfc5a76cb92e003d92a70ef4bfa28dad696634d6cc585a59767ea3ecdbb4386aa43dd969c8d59d8b7727c630a9d0b1dafb3853238cb58c02baca12c733228d9f1c6a22bef8a45c8358b2801eaffbcd5904aa5e261c08e42342109adf2436f36f85805d287e87e69b5253bbf9ca91b2cbcf4bbd71b36fed6a645808590f188ff8aede8d22cfba82257d82840295686c34bfc53deb601307a21f699fa3a96e417015213063305a781ac3980d"}, 0xdc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000780)=[@in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @remote}, 0x800}, @in6={0xa, 0x4e22, 0x53, @empty, 0x8}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}], 0x48) openat$cgroup_type(r2, &(0x7f0000000800)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000840)='syz0\x00', 0x1ff) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$rds(r2, &(0x7f00000020c0)={&(0x7f0000000880)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001d40)=[{&(0x7f00000008c0)=""/187, 0xbb}, {&(0x7f0000000980)=""/163, 0xa3}, {&(0x7f0000000a40)=""/110, 0x6e}, {&(0x7f0000000ac0)=""/98, 0x62}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/66, 0x42}, {&(0x7f0000001bc0)=""/64, 0x40}, {&(0x7f0000001c00)=""/60, 0x3c}, {&(0x7f0000001c40)=""/187, 0xbb}, {&(0x7f0000001d00)=""/17, 0x11}], 0xa, &(0x7f0000002040)=[@rdma_args={0x48, 0x114, 0x1, {{0xd34, 0x92d}, {&(0x7f0000001e00)=""/118, 0x76}, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/245, 0xf5}], 0x1, 0x41, 0x4}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001fc0)=""/5, 0x5}, &(0x7f0000002000), 0x40}}], 0x78, 0x884}, 0x2000c010) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000002100)) tee(r5, r1, 0x1f, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000002200)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002240), &(0x7f0000002280)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000022c0)={r6, 0x6}, 0x8) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000002300)={0x2, 0x3, 0xb3bb, 0x4, 0x8, 0x8}) [ 224.201368] IPVS: ftp: loaded support on port[0] = 21 18:02:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x1}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0x20, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000140)=0x101, 0x4) readahead(r0, 0x401, 0x1) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000280)={r1, 0x5, &(0x7f0000000180)=[0x9, 0x9, 0x70000000000, 0x1f, 0x4], &(0x7f00000001c0)=[0x9, 0x1ff, 0x9, 0x100, 0x4, 0x3f], 0x1, 0x3, 0x6, &(0x7f0000000200)=[0x3, 0x100000000, 0x3c3], &(0x7f0000000240)=[0x243b, 0x9, 0x1, 0x1000, 0x0, 0x37]}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)={0x27, 0x8, [0xff, 0x0]}) readv(r0, &(0x7f0000000300), 0x0) modify_ldt$write2(0x11, &(0x7f0000000340)={0x100000000, 0x0, 0x400, 0xf2, 0x1, 0x9, 0x6, 0x7ff, 0x1, 0x3ff}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x0, @random}]}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000400)={0x6, @link_local}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000440)) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000480)={{0x1, 0x1, 0x7, 0x1, 0xfffffffffffffffe}}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) fcntl$setstatus(r2, 0x4, 0x4000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000580)={{0x2, 0x4e22, @broadcast}, {0x0, @broadcast}, 0x40, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 'bridge0\x00'}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000600)=0x1000000000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000680)={0x1, r0}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x2, {0x60000000000000, 0x9, "1672b8101b31a7fcbb97be0e6d7c1a9059cbaaa7aea9941d407123d9aa7f03f5c95745b52529f2c864e8af5e6da5ec0e3ef91322d5e2836c68ce81dac04af109e1fb35737cd3caadb369d478b03bf94e0aad051500afca7e7a4b4a046e2f62c3c171a3b5bf3568dae47a6e21e36393e8dd5265c98e2704b06bc1e9eebb922c993202f289529335cf27fd6c1af84e65eef3fde19b62e253eac5062301d8570d142915c4d09e638f9a6d87cc7fc0aaa75bb077b7bb80476941e3703ec5b76f56586c9bd9c8a1aef74712a82a48b6202958f7b8e150b49426286312e974132ff3b3631ac5441d59ca19759b3e3ee894a935c5a1d3177b68d3ede04e1879c9a4d8b3", 0xdb, 0x3, 0x2, 0x8, 0x8, 0x100000001, 0x200, 0x1}, r3}}, 0x128) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000880)=@assoc_value, &(0x7f00000008c0)=0x8) lsetxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'os2.', 'wlan0cgroup-!\x00'}, &(0x7f0000000980)='bridge0\x00', 0x8, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000a80)={r0, r2, 0x3, 0x8, &(0x7f00000009c0)="fe98f65ea7c0e4f7e7d213e3767d2c27a8275dc739ea4c62979f5eaa8f7d90da21cc4cab750c458ee5194a0895e4e440734a45f78f0275f29e0c93cd4b0e2bf1a542405b01f185c3084bdf14a9e8d925ff0d4032c090e48824271a7b7f4d6a929a81b30aa22e4fa09776e0c4f53b2e5ec331ce8f49714039588d04e7f46c487fceef70e4b8486b437e", 0xfffffffffffffff9, 0x2, 0x80000001, 0x6, 0x3, 0x1, 0x6, "3e7533c75d2d16afbce809e965aef14b8be3f21a87d83c7ec840dbd07a43de1ac503e9e7cd3915349a1307c1b7fb7fc243551717b2520998e63a2a667548441adcac73131f77d24e3990863617661b94b6f0a022e2e26751deb9e5e39c02e8c4c267630150df9fff47c0dc220c2efc550275a738efcfdc685dc5a21d64bb847b03f1926dd0f5a4aff4515be0cd2f"}) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000b40)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000b80)={0x1, 'bpq0\x00', 0x3}, 0x18) [ 224.514576] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.521396] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.535388] device bridge_slave_0 entered promiscuous mode [ 224.720012] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.733373] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.754466] device bridge_slave_1 entered promiscuous mode [ 224.797726] IPVS: ftp: loaded support on port[0] = 21 [ 224.867105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.983866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.177087] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.213234] bridge0: port 1(bridge_slave_0) entered disabled state 18:02:26 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x1, 0xbb, 0x7, 0x2, 0x5, 0x8, 0x8ba, 0xa6b, 0xcb28, 0x1}) ioctl$TCSBRK(r0, 0x5409, 0x9) getsockopt(r0, 0x4, 0x9, &(0x7f0000000080)=""/170, &(0x7f0000000140)=0xaa) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/160) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x7, 0x40000) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x18) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000000340)=0x1e) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000380)=0xffffffffffffff01) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000003c0)="8b721c1b33658b691a99bf1d26f0fef6de95fac08aed66cf36c3cc0db4cb01d8a3ea4110666381179c8ec5267c000ca0b375f85a8bb5100f2ba2600b8f2048f3e254dce0b1c3f67dd6348ec7d40175e0ab8addf78f52407e0b7597ebe64929a692c99f2949b88b38ae54e0302b37b115364c85f29fc1a0319d0ae88a32a3b3e65a390994880bc307b85286fb3fddf059ed202b28a379dea6ce5f9eed60216ec38f898b07d70d6953ff659935f314a718b74b9d758830d36b2dae554c87fffac04cbace5cdf69d46ff3e072a86347bc46fe1bc37d743b972fe4c9be9841d3631c332bcf66b6dfa89ae02a969d16e8a39a53") ioctl$TCGETA(r0, 0x5405, &(0x7f00000004c0)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000500)=0x2) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/117, 0x75}, {&(0x7f0000000640)=""/39, 0x27}, {&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000780)=""/232, 0xe8}, {&(0x7f0000000880)=""/32, 0x20}, {&(0x7f00000008c0)=""/50, 0x32}, {&(0x7f0000000900)=""/35, 0x23}, {&(0x7f0000000940)=""/6, 0x6}, {&(0x7f0000000980)=""/136, 0x88}], 0xa) sendmsg(r1, &(0x7f0000000d00)={&(0x7f0000000b00)=@llc={0x1a, 0x4, 0xa7b, 0x1, 0x9, 0x100}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b80)="0b78df203bcc085757e285636166641c62be56e1f049d8ce1245d4b8ee5d6cb4bdbe16ea2a8c48babb1549d1efa4d03148e2ef7544fa3846b19a430a5c368a8fc57ae76dbc93fdcdea6a656202870165570cf397e3ad436e02bc35710410bbb824a5eb4b5d3b026e0c891ac0be1f4d49cc22", 0x72}], 0x1, &(0x7f0000000c40)=[{0x60, 0x3a, 0x4, "d8aed741e415b224965d6795bfc7fd1b018d115df7c5543661eba09549d1595fd71870e5f2bcab5a18e1e164c94092684a9bf7c669964993d642ff59059134c620b39af55fedb947f6"}, {0x30, 0x84, 0x7ff, "ae005131808341ec4100591153f3bbd0c31c03c5a459953a2fce24"}], 0x90, 0x4008011}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000d40)={'teql0\x00', 0x5000}) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000dc0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x2c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24000011) r4 = socket(0x1f, 0xa, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000ec0)=""/5) bind$unix(r0, &(0x7f0000000f00)=@file={0x0, './file0\x00'}, 0x6e) epoll_create1(0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000f80), 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000fc0)=r0, 0x4) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000001000)) fchmodat(r1, &(0x7f0000001040)='./file0\x00', 0x104) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0xc088}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2178}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$FIBMAP(r4, 0x1, &(0x7f0000001200)=0xd1) [ 225.232749] device bridge_slave_0 entered promiscuous mode [ 225.388490] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.399986] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.424323] device bridge_slave_1 entered promiscuous mode [ 225.462691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.513497] IPVS: ftp: loaded support on port[0] = 21 [ 225.532323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.637427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.654120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.666781] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.683560] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.690876] device bridge_slave_0 entered promiscuous mode [ 225.787526] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.802998] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.810393] device bridge_slave_1 entered promiscuous mode [ 225.921248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.057212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.170778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.263339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.280398] team0: Port device team_slave_0 added [ 226.380837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.407891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.433844] team0: Port device team_slave_1 added [ 226.484956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.533852] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.540411] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.552499] device bridge_slave_0 entered promiscuous mode [ 226.571216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.615481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.637669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.674253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.682566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.692768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.708801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.724075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.757447] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.767265] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.783918] device bridge_slave_1 entered promiscuous mode [ 226.807816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.948920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.975630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.985012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.005597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.079015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.089262] team0: Port device team_slave_0 added [ 227.124006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.133482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.166524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.194168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.202521] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.212965] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.222074] device bridge_slave_0 entered promiscuous mode [ 227.242100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.263700] team0: Port device team_slave_1 added [ 227.321723] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.344786] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.362486] device bridge_slave_1 entered promiscuous mode [ 227.377082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.388028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.398811] team0: Port device team_slave_0 added [ 227.427532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.452757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.500195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.514146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.527684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.554060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.561413] team0: Port device team_slave_1 added [ 227.570039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.590019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.653794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.692653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.713898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.735079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.749465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.759053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.779862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.796243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.827903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.847896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.858364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.908239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.959587] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.970932] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.987956] device bridge_slave_0 entered promiscuous mode [ 228.005027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.050525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.063889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.109060] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.124407] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.131818] device bridge_slave_1 entered promiscuous mode [ 228.156420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.174679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.181780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.191271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.248880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.269938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.378645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.393667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.400528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.428746] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.445653] team0: Port device team_slave_0 added [ 228.565481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.580123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.596750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.614077] team0: Port device team_slave_1 added [ 228.697905] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.704438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.711348] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.717785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.741825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.765797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.816139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.884007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.931095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.958987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.980979] team0: Port device team_slave_0 added [ 228.995830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.029205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.054413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.105309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.112515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.123266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.139000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.156837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.183582] team0: Port device team_slave_1 added [ 229.202854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.209711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.316188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.324710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.343252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.433533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.440397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.463619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.559461] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.565899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.572571] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.578998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.613068] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.628852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.658864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.673903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.690285] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.696683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.703441] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.709838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.746913] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.754300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.762563] team0: Port device team_slave_0 added [ 229.780838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.813783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.821776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.894382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.901785] team0: Port device team_slave_1 added [ 230.016589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.112944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.123812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.161692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.170137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.179972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.376195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.397299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.410577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.542417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.550348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.560861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.738333] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.744775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.751461] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.757919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.794941] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.146143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.181363] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.187777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.194530] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.200906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.263794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.014456] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.020988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.027721] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.034119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.062002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.223172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.253850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.023412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.533253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.887693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.975451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.013823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.019994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.035270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.286069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.470931] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.482243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.820272] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.827845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.840540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.872590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.903040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.913901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.325512] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.338932] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.394419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.404865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.833590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.850567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.119248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.314658] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.320940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.330329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.361803] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.388167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.402461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.574322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.822384] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.878371] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.053760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.059956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.069111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.494172] 8021q: adding VLAN 0 to HW filter on device team0 18:02:39 executing program 0: creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000200)="dcd8bdb7ef62f3f700") mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000006c0), &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)="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", 0x1002, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 18:02:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x80) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f68636c2c3b16c01400b8dbdd70909c61ba5b813e0be4be53acc8d01eca7c79c3314a6c8fd9bede4c537acf11fa2e622e0538518464ed26f46816cf7927654a85c21d87ed1c"]) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x100) [ 238.905813] gfs2: invalid mount option: nohcl [ 238.910503] gfs2: can't parse mount arguments [ 239.025024] gfs2: invalid mount option: nohcl [ 239.029578] gfs2: can't parse mount arguments 18:02:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000800)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000d1df52)=""/174) 18:02:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x1}}, 0xfff, 0x1, 0x4f, 0x5, 0x200}, &(0x7f0000000240)=0x98) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x7, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x8, 0x800, 0x6, 0xc00000, 0x59d, &(0x7f0000000280)='lo\x00', 0x53, 0x800, 0x8}) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @link_local, [], @link_local, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x3, [{[], @dev}, {[], @local}, {[], @broadcast}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 18:02:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="2af32c6fda7bec1c6ae2b34ec338ae762d9b466981e2d907a230e7f6597da36118e73e01870ef11dfc8fde62dfad42b3132c985a7e880dfb0ef3c8a115943106429b8acc394915c7bbf42a378acbccb62d148e89c9281dc526d8727558592b289a347b5b32f4ce1c58a19abc74534dfc65c8670fae4e930c0d748c98a201b655272267df04d50188ea15aefb0fac", 0x8e}, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10200, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/22, &(0x7f00000000c0)=0x16) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x5942a11d005b8d89) 18:02:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000000)="800000000002000019000400e67526006cfffffdfc0000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000440)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x6, 0xfffffffffffffffc) r2 = socket$inet6(0xa, 0x7, 0x2000000000000000) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000381ffff00000000000000000000170008001500000000000800ef00", @ANYRES32=0x0], 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x338, 0xfffffffffffffffa}, {0x8001, 0x400}], r3}, 0x18, 0x1) [ 239.618033] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 239.635736] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 239.672105] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 239.718475] EXT4-fs (loop0): group descriptors corrupted! 18:02:41 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="2b00000000000180c200000008004500000bac344cb4a7ceb583dd580000000000899078ac1823aaac1414aa34208879881b30cf620d100653dc780b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], &(0x7f0000000000)) 18:02:41 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x2000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x0, 0x7, 0x8}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/235) ppoll(&(0x7f0000000140)=[{}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) [ 239.845589] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 239.931092] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 239.953843] EXT4-fs (loop0): group descriptors corrupted! [ 240.038350] hrtimer: interrupt took 29343 ns 18:02:42 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x60000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000400)={@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000000}, {&(0x7f00000002c0)=""/226, 0xe2}, &(0x7f00000003c0), 0x48}, 0xa0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x8000, @ipv4={[], [], @multicast1}, 0x1}}, [0x4, 0x5, 0x0, 0x3, 0x7fff, 0x75c348c9, 0x100000001, 0x8, 0x1, 0x3, 0x1, 0x3, 0x400, 0x4, 0x7]}, &(0x7f00000001c0)=0x100) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x80000000000082}) 18:02:42 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0xfff, 0x100000001, 0xfff}, 0x20) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x52) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) [ 240.761560] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 18:02:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x2, r6}, {0x8, 0x6, r7}, {0x8, 0x1, r8}], {0x10, 0x3}}, 0x54, 0x3) rmdir(&(0x7f00000002c0)='./file0\x00') 18:02:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000000)="800000000002000019000400e67526006cfffffdfc0000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000440)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x6, 0xfffffffffffffffc) r2 = socket$inet6(0xa, 0x7, 0x2000000000000000) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000381ffff00000000000000000000170008001500000000000800ef00", @ANYRES32=0x0], 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x338, 0xfffffffffffffffa}, {0x8001, 0x400}], r3}, 0x18, 0x1) 18:02:42 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x2000000000004}], 0x30) r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) 18:02:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1000, 0x50100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x2d, 0x6, 0x1, 'queue0\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x800000000008000, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="eb3c906d6b66732e666174030214010a0200027400f8", 0x16, 0x4000}], 0x0, &(0x7f0000000380)) 18:02:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e4000/0x1000)=nil, 0x1000, 0x8, 0xa0010, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0xb99, 0x200, 0x7, 0x0, 0x401, 0x50020, 0x8, 0xc88, 0x0, 0x2ad, 0x8001, 0x3ff, 0x7, 0x7, 0x40, 0x8, 0x3, 0x0, 0xffffffff, 0x1000, 0x26d, 0xaa, 0xffff, 0x7f, 0xc0, 0x5, 0x1f, 0x3, 0x0, 0xffffffffffffffff, 0x8, 0xffff, 0x9, 0x1f, 0x45a, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080), 0xa}, 0x2000, 0xffffffffffff8001, 0x400, 0x7, 0xd, 0x4e, 0x47}, r1, 0xd, r0, 0x2) [ 240.999347] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 241.036634] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 18:02:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) [ 241.046641] FAT-fs (loop3): bogus number of reserved sectors [ 241.081820] FAT-fs (loop3): Can't find a valid FAT filesystem 18:02:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0008000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 241.181208] EXT4-fs (loop0): group descriptors corrupted! 18:02:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e4000/0x1000)=nil, 0x1000, 0x8, 0xa0010, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0xb99, 0x200, 0x7, 0x0, 0x401, 0x50020, 0x8, 0xc88, 0x0, 0x2ad, 0x8001, 0x3ff, 0x7, 0x7, 0x40, 0x8, 0x3, 0x0, 0xffffffff, 0x1000, 0x26d, 0xaa, 0xffff, 0x7f, 0xc0, 0x5, 0x1f, 0x3, 0x0, 0xffffffffffffffff, 0x8, 0xffff, 0x9, 0x1f, 0x45a, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080), 0xa}, 0x2000, 0xffffffffffff8001, 0x400, 0x7, 0xd, 0x4e, 0x47}, r1, 0xd, r0, 0x2) 18:02:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80000) close(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x4e24, @remote}, 'veth1\x00'}) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) sendmsg(r1, &(0x7f0000000e00)={&(0x7f0000000280)=@ipx={0x4, 0x0, 0x7fffffff, "4bc8c86dd223", 0xfffffffffffffc37}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000300)="09085f714c20a7e090566a8f950253c514942369c347f536448bd387feec7cf57da6d324533a4ef966af50c01d4ce990e2ee5ff730e369692a0ad0790ce265627f19c1c5024fd74b9052cee92650cec7fe0f311c91adc07c0bdc39e3c16e2c05be5dd1984b0f8eae0e2fd9d4bc6f45f153679d4fd30b5262ab8dddfc1522564ad647012af69fb8d869daa867d144c0af57f292e6d2177ec2ad124ee3ac6b84b1484329d651c1b9abd38633b687c7f44395b7fa35c33de0ef5c080ca91246e1000dc99db71614d6d566ba3e7af53658c5526dab3d822eae8a62c41c9ed716481f1b200861e4704e", 0xe7}, {&(0x7f0000000600)="ba4725b51f3a133e3cca664a60aba67b11c3c8f1ad7db4578f741df6ff92d0312f1b4a2f338893b511f25cb1133e5429b32cb6015e760028c481125787f121297154a329efba1ba637f32bc9c150321573474a7f51bc6dab45c1bfc265d43376b5b8d9477ef7d615f5af76fcf5395a2d5341720aaaa90c622a14c915760c0c5119ebf72d4eb9e0a16a2eb5bda27440960dad9ffb8c97ba94cc3171ff89cdb6e71c1d75608eedd06a6d5b9affee0ddf2843ba643902f60e61df9a92b24ca4cada915a0bbde1277a7f16710e1f11d8fc997538199d445ba4cbb8982562a68c6b6ff6922258af7e2b", 0xe7}, {&(0x7f0000000700)="8354f307310e0f25194d277eba2c0337047f1f58ef4fc242da38417d99c6c78a9aa6b2fc3b017a866e109ef300a379b2e7f4f7577f03f6a626a1b81d0f8dd2fb9acd9d0c4429c6c4700b8d2fcaa3728496c68c457581f506d0d1541e55e4d99790cd59a5346e098e8ea21f34ff520f17bc6f7d5b0d430d49931348bf8f9029beb6327bfcb1", 0x85}, {&(0x7f00000007c0)="69362f8800368641d01edd8590c5bce943c6d0bf3d2fcbed5bbe4cba97e0d917d87322cc60b4c5bd6803b6092490572bfa898b6f861a8bfc15db69b4d786602800dac30d07922f70ab714a7f60ad12690a320000053f7d7047532e578104bd52c838c39f844b1862819cce1f07d56e32a75e8f98c2411b8ca478c5521a496b0cb478a285c62d77ae243b2d5ce1da76e16ad9fd7f714c13d54f8242cc6a3d326ead5fe98ac1c39c184c535186826fb7024e625334aafad93cefc7e454608cad08ed07a2c6e6ad44e81071a304c782a3bbfbc8d1e09d75e1f5b24550ef0a921fcc1d19f16f3f5e46bd08de1b9c", 0xec}, {&(0x7f00000008c0)="2e43addd32733c1c76621d1a24d71f06d53a4091fd171e0547b5b6c54b2de1df371c9dbec23d1228e3f2e35c31af43f273eaa23dd0e701b0de45e2b06de408357d40c72e3e7397a7f0872a53e91e98d8a1aa4b46f91accdc4bbe7bb09c2a8d3e39707fd29a22fc41a66ca0aba5acb3ef8574b5db0c622f534786bd5f3ba99aefb48017f1a440ef7acd1f23110eb615830e2e33f64a2d8f738c8c2d467b393766e06c436672ef338911ad13490c852495da1a6ccf0be0", 0xb6}], 0x5, &(0x7f0000000a00)=[{0x20, 0x19d, 0x0, "d835ab385d2c4e20f8a7"}, {0x60, 0x105, 0x4b1342, "c3571ecf609c86ce139e32c73d0378d413d7a8bd0922478b0da0ace575d29d403eccd4fa045e978a3607e8e164bbda579e0875243ee1a0ddd6edee036a59759a28cdc52c77f35ea08ae91aa01452c3"}, {0xd0, 0x11e, 0x3, "a97f28d1b2a44ac3453fc092b5c19940ab9e87e5dced97c31f5ffc2d9082af645f0586612c2ce16bb5f30bd589438a937e3a776160187aa86fa007d2d0a93d11c449263b6b699d324c4475193c2e1daf06d278f71b83b1c728a2e4515906ace3d1d62d369e0d407d97b9a27c64b98b8868f5e11e019a5f67bb30516d051ea43483f892a9ba988e9f0d1a6dd54b5dc12efab6f3a910644e6075f02e0baf223ab647067d34248e2b4e2f2f2b81381bef377764e86e982f63d34802224cfb8a4d"}, {0x28, 0x10d, 0x3, "9606a2b8d72076fc68b79e087e713b8159eee9"}, {0x70, 0x10c, 0x9, "c6550ac38792164bd8b02adeca4faed626d5d5b3341ab9454ecfd22a11b7578a8c19afa118148a6afe48a54805fa6e3363d27167dc36af00f0fb7fa21fc63b14d4921bda71fd927069acf811817a295d8033011bac46f022f48e8a3f49"}, {0x40, 0x105, 0x5, "6244e4f88d30f5207bd57f5ddd88d589155d1aed0d6391b7405c005100f28f56e157e900f7340d24bf4bce77afeb"}, {0xa8, 0x109, 0x7, "0cab40d3d0e78dca746a47c511d52e9e3e5da91e0355e927d0059fa547eb5af29d430019ce7867956efb2aef5ada59143449a79c5982257a5810aba87c65bddf21a5ff10d016ae751280859cfa6a4d77e57e4464d27f66118208bec7fe9890c4460316af6810e052f331837e5892610462566d26ab56458916af6cafc9741f9f712d45a4364fbae8cde48097102d898c6b"}, {0x20, 0x1, 0x0, "aa2e1b1aa23aadff38cc"}, {0x110, 0x10e, 0x7f, "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"}], 0x400, 0x8004}, 0x20040800) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x3, 0x8, 0x2, r3}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10010, 0xffffffffffffffff, 0x0) r4 = semget(0x0, 0x4, 0x2) semctl$GETPID(r4, 0x3, 0xb, &(0x7f0000000180)=""/169) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$9p_virtio(&(0x7f0000000000)='mime_type\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000440)={'trans=virtio,', {[{@access_client='access=client'}, {@version_u='version=9p2000.u'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000200)={0x5, 0x10001, [{0x143, 0x0, 0x3}, {0x9, 0x0, 0x2}, {0x81, 0x0, 0x2}, {0x636d, 0x0, 0x8}, {0x5, 0x0, 0x100}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002640)=0xe8) syz_mount_image$ext4(&(0x7f0000000380)='ext3\x00', &(0x7f00000003c0)='./file0\x00', 0x32, 0x1, &(0x7f0000000400)=[{&(0x7f0000000480)}], 0x0, &(0x7f0000002680)=ANY=[]) ioctl$TCFLSH(r0, 0x540b, 0x5) 18:02:42 executing program 4: r0 = userfaultfd(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c653020776c616e3173656c696e75786e6f6465762073656c696e7578202620776c616e316e6f6465762f7d6d643573756d75736572747275737465641e2d707070315e6370757365742970726f63212e6370757365740aec5e50bcbbe1b9fe0daef42613697bad529b95c80aa48366cc542abfdf7cd8c4"], 0x5f) process_vm_readv(r2, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x31b, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) [ 241.421978] audit: type=1800 audit(1539712962.718:31): pid=7244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16544 res=0 [ 241.603894] 9pnet_virtio: no channels available for device mime_type [ 241.628625] audit: type=1804 audit(1539712962.758:32): pid=7244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir615289619/syzkaller.Kle6IO/3/file0" dev="sda1" ino=16544 res=1 [ 241.661955] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:02:43 executing program 0: socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000000004) clock_gettime(0x3d9e587694dbc745, &(0x7f0000000000)) 18:02:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@local, @loopback}, 0x8) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x40d, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x2, 0x80ffff, 0x0, @msi}]}) 18:02:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001780)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x1f) connect$netlink(r3, &(0x7f0000000780)=@unspec, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) preadv(r1, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000000680)=""/57, 0x39}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/4096, 0x1000}], 0x6, 0x0) clock_gettime(0x7, &(0x7f0000000380)) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000580)={'bond_slave_1\x00', 0x100000000}) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x80000001}}}, &(0x7f0000000240)=0x84) r4 = memfd_create(&(0x7f0000000480)='dummy0\x00', 0x1) futimesat(r4, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{0x77359400}, {0x77359400}}) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local, 'dummy0\x00'}}, 0x1e) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x4e21, @rand_addr=0x1}}) chdir(&(0x7f0000000440)='./file0\x00') 18:02:43 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0xfff, 0x100000001, 0xfff}, 0x20) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x52) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) [ 241.716531] audit: type=1800 audit(1539712962.758:33): pid=7244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16544 res=0 18:02:43 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00'}, 0x45c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000240)=0x2, 0x4) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x4000) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mq_open(&(0x7f00000002c0)='eth1)(em1\x00', 0x40, 0x8c, &(0x7f0000000300)={0x20, 0x8, 0x2, 0x1, 0x8, 0x3, 0x2, 0x6}) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000280)={0x2, 0x9, [{0x8, 0x0, 0x10001}, {0x400, 0x0, 0x2}]}) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 18:02:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x25}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=@hopopts={0xef, 0x6, [], [@jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x4}, @hao={0xc9, 0x10, @mcast2}, @pad1, @ra={0x5, 0x2, 0xffffffff}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x40) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x3, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000140)={r2}) [ 242.209918] audit: type=1804 audit(1539712963.508:34): pid=7249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir615289619/syzkaller.Kle6IO/3/file0" dev="sda1" ino=16544 res=1 [ 242.235677] audit: type=1800 audit(1539712963.508:35): pid=7249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16544 res=0 18:02:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80000) close(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x4e24, @remote}, 'veth1\x00'}) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) sendmsg(r1, &(0x7f0000000e00)={&(0x7f0000000280)=@ipx={0x4, 0x0, 0x7fffffff, "4bc8c86dd223", 0xfffffffffffffc37}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000300)="09085f714c20a7e090566a8f950253c514942369c347f536448bd387feec7cf57da6d324533a4ef966af50c01d4ce990e2ee5ff730e369692a0ad0790ce265627f19c1c5024fd74b9052cee92650cec7fe0f311c91adc07c0bdc39e3c16e2c05be5dd1984b0f8eae0e2fd9d4bc6f45f153679d4fd30b5262ab8dddfc1522564ad647012af69fb8d869daa867d144c0af57f292e6d2177ec2ad124ee3ac6b84b1484329d651c1b9abd38633b687c7f44395b7fa35c33de0ef5c080ca91246e1000dc99db71614d6d566ba3e7af53658c5526dab3d822eae8a62c41c9ed716481f1b200861e4704e", 0xe7}, {&(0x7f0000000600)="ba4725b51f3a133e3cca664a60aba67b11c3c8f1ad7db4578f741df6ff92d0312f1b4a2f338893b511f25cb1133e5429b32cb6015e760028c481125787f121297154a329efba1ba637f32bc9c150321573474a7f51bc6dab45c1bfc265d43376b5b8d9477ef7d615f5af76fcf5395a2d5341720aaaa90c622a14c915760c0c5119ebf72d4eb9e0a16a2eb5bda27440960dad9ffb8c97ba94cc3171ff89cdb6e71c1d75608eedd06a6d5b9affee0ddf2843ba643902f60e61df9a92b24ca4cada915a0bbde1277a7f16710e1f11d8fc997538199d445ba4cbb8982562a68c6b6ff6922258af7e2b", 0xe7}, {&(0x7f0000000700)="8354f307310e0f25194d277eba2c0337047f1f58ef4fc242da38417d99c6c78a9aa6b2fc3b017a866e109ef300a379b2e7f4f7577f03f6a626a1b81d0f8dd2fb9acd9d0c4429c6c4700b8d2fcaa3728496c68c457581f506d0d1541e55e4d99790cd59a5346e098e8ea21f34ff520f17bc6f7d5b0d430d49931348bf8f9029beb6327bfcb1", 0x85}, {&(0x7f00000007c0)="69362f8800368641d01edd8590c5bce943c6d0bf3d2fcbed5bbe4cba97e0d917d87322cc60b4c5bd6803b6092490572bfa898b6f861a8bfc15db69b4d786602800dac30d07922f70ab714a7f60ad12690a320000053f7d7047532e578104bd52c838c39f844b1862819cce1f07d56e32a75e8f98c2411b8ca478c5521a496b0cb478a285c62d77ae243b2d5ce1da76e16ad9fd7f714c13d54f8242cc6a3d326ead5fe98ac1c39c184c535186826fb7024e625334aafad93cefc7e454608cad08ed07a2c6e6ad44e81071a304c782a3bbfbc8d1e09d75e1f5b24550ef0a921fcc1d19f16f3f5e46bd08de1b9c", 0xec}, {&(0x7f00000008c0)="2e43addd32733c1c76621d1a24d71f06d53a4091fd171e0547b5b6c54b2de1df371c9dbec23d1228e3f2e35c31af43f273eaa23dd0e701b0de45e2b06de408357d40c72e3e7397a7f0872a53e91e98d8a1aa4b46f91accdc4bbe7bb09c2a8d3e39707fd29a22fc41a66ca0aba5acb3ef8574b5db0c622f534786bd5f3ba99aefb48017f1a440ef7acd1f23110eb615830e2e33f64a2d8f738c8c2d467b393766e06c436672ef338911ad13490c852495da1a6ccf0be0", 0xb6}], 0x5, &(0x7f0000000a00)=[{0x20, 0x19d, 0x0, "d835ab385d2c4e20f8a7"}, {0x60, 0x105, 0x4b1342, "c3571ecf609c86ce139e32c73d0378d413d7a8bd0922478b0da0ace575d29d403eccd4fa045e978a3607e8e164bbda579e0875243ee1a0ddd6edee036a59759a28cdc52c77f35ea08ae91aa01452c3"}, {0xd0, 0x11e, 0x3, "a97f28d1b2a44ac3453fc092b5c19940ab9e87e5dced97c31f5ffc2d9082af645f0586612c2ce16bb5f30bd589438a937e3a776160187aa86fa007d2d0a93d11c449263b6b699d324c4475193c2e1daf06d278f71b83b1c728a2e4515906ace3d1d62d369e0d407d97b9a27c64b98b8868f5e11e019a5f67bb30516d051ea43483f892a9ba988e9f0d1a6dd54b5dc12efab6f3a910644e6075f02e0baf223ab647067d34248e2b4e2f2f2b81381bef377764e86e982f63d34802224cfb8a4d"}, {0x28, 0x10d, 0x3, "9606a2b8d72076fc68b79e087e713b8159eee9"}, {0x70, 0x10c, 0x9, "c6550ac38792164bd8b02adeca4faed626d5d5b3341ab9454ecfd22a11b7578a8c19afa118148a6afe48a54805fa6e3363d27167dc36af00f0fb7fa21fc63b14d4921bda71fd927069acf811817a295d8033011bac46f022f48e8a3f49"}, {0x40, 0x105, 0x5, "6244e4f88d30f5207bd57f5ddd88d589155d1aed0d6391b7405c005100f28f56e157e900f7340d24bf4bce77afeb"}, {0xa8, 0x109, 0x7, "0cab40d3d0e78dca746a47c511d52e9e3e5da91e0355e927d0059fa547eb5af29d430019ce7867956efb2aef5ada59143449a79c5982257a5810aba87c65bddf21a5ff10d016ae751280859cfa6a4d77e57e4464d27f66118208bec7fe9890c4460316af6810e052f331837e5892610462566d26ab56458916af6cafc9741f9f712d45a4364fbae8cde48097102d898c6b"}, {0x20, 0x1, 0x0, "aa2e1b1aa23aadff38cc"}, {0x110, 0x10e, 0x7f, "1dda1c49b65abc12db695d58af636bf614512b4660790e0be67b0c0e2f9f920c4dfa98e88e924112b7c9f57bb836b01ef22d79c92122c7951bca1eb42eb802199c1c4a971420528c8471d9996556399386ec78afe364ded5b33c00d3d482847a7af12425e84370ee609a1da858895bfb6909a8fadc6a48cb0264fe234eab1a64520d20f5c841715cb9ee75a80dc131078fb3428a25331324a2df119c34107147dbe0bb0567cb00681c7b3124b91ff3fcf6317e0de471eded3c5de0caecc1b48b39d5aa527724583fec01166c3ac55f109528f082bb56db81c7c2329fa3262d5c8d38a19119ec397206e45731d79a7b8ee33bf51a486dbe661877"}], 0x400, 0x8004}, 0x20040800) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x3, 0x8, 0x2, r3}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10010, 0xffffffffffffffff, 0x0) r4 = semget(0x0, 0x4, 0x2) semctl$GETPID(r4, 0x3, 0xb, &(0x7f0000000180)=""/169) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:02:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r4, &(0x7f00006f7fe8)=[{{0x0, 0x7530}, 0x1, 0x40000000000004a, 0x400000002}], 0x18) write$binfmt_elf32(r4, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, &(0x7f0000001740)="ee50000074d6179be92999120e1234932655996a6d088119", 0x18}]) [ 242.314647] syz-executor3 (7244) used greatest stack depth: 15120 bytes left 18:02:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000140)=""/20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 18:02:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r1, &(0x7f0000000140)="007b96de35", 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @rand_addr}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@remote, 0x37, r2}) [ 242.495720] audit: type=1800 audit(1539712963.788:36): pid=7292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16544 res=0 [ 242.618278] audit: type=1804 audit(1539712963.818:37): pid=7292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir615289619/syzkaller.Kle6IO/4/file0" dev="sda1" ino=16544 res=1 [ 242.655844] md: invalid raid superblock magic on ram0 [ 242.703537] audit: type=1800 audit(1539712963.818:38): pid=7292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16544 res=0 [ 242.777751] md: ram0 does not have a valid v0.0 superblock, not importing! [ 242.790753] md: md_import_device returned -22 [ 242.843840] md: invalid raid superblock magic on ram0 18:02:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) r1 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x1, 0x4680) mknod(&(0x7f0000000680)='./file0\x00', 0x0, 0x5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x22000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x0, 0x0) chdir(&(0x7f0000000640)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 18:02:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x200100) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000002c0)={0x4, 0xffffffffffffffff, 0xfffffffffffffffe}) 18:02:44 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') geteuid() stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15f26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de1300005b54074500331d1cee482b157624c5bc719a099e6a3509080000398c", 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000480)) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78fce71e, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x9, 0x700000000, 0x0, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0xe05e}, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0x5879d745}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="050000000000030062117bb015d10265a5f19ce491f75bd2c1eb0322fcd21e075414a30489eef3dd10d6e2797948f84a460fa1a55d1762d7f89290305ebdcdf8e91311bc124c07dde489ed3d6d23a97018d5dde14e3d418455f4986e55590814cfa1f23d27e59da96922710000066205b68fd2ca43ab5aef6fcce6e947167af9b2b94fe94e44dd77d54788375399964c5fef37872cc42b62fad375dda1e52a1d3d28cec803f89401ff0f5a5feafe"], 0x1) lsetxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)='security.SMACK64IPOUT\x00', &(0x7f0000000840)='}\x00', 0x2, 0x1) statx(r0, &(0x7f0000000400)='./file0\x00', 0x2000, 0x100, &(0x7f00000009c0)) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000006c0)=""/217) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'bpq0\x00'}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(0xffffffffffffffff, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086601, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[@ANYRES64=r0], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000440)=0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000002c0)={r6, 0x0, 0xc7}) 18:02:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x800000000000, 0xa5, 0xfffffffffffffff7}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/191, 0x84) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x2, 0x401, 0x6, 0x80000000, 0x8, 0x5, 0x8000, 0x800, 0x0, 0xfffffffffffffffa, 0xff, 0xffffffff}) [ 242.867804] md: ram0 does not have a valid v0.0 superblock, not importing! [ 242.902909] md: md_import_device returned -22 [ 242.988546] 9pnet: Insufficient options for proto=fd 18:02:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000140)=""/20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 18:02:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x4, 0x4}, 'port1\x00', 0x2c, 0x46, 0x7, 0x200000002, 0x8, 0xeee, 0x8000, 0x0, 0x5, 0xb49}) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f00000000c0)=0x80, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900005e00000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:02:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x200100) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000002c0)={0x4, 0xffffffffffffffff, 0xfffffffffffffffe}) 18:02:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 243.247253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 243.257791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:02:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x566}, 0xfffffffffffffff3) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000200)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$inet(0x2, 0x80000, 0x8000) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 18:02:44 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') geteuid() stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15f26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de1300005b54074500331d1cee482b157624c5bc719a099e6a3509080000398c", 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000480)) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78fce71e, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x9, 0x700000000, 0x0, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0xe05e}, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0x5879d745}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="050000000000030062117bb015d10265a5f19ce491f75bd2c1eb0322fcd21e075414a30489eef3dd10d6e2797948f84a460fa1a55d1762d7f89290305ebdcdf8e91311bc124c07dde489ed3d6d23a97018d5dde14e3d418455f4986e55590814cfa1f23d27e59da96922710000066205b68fd2ca43ab5aef6fcce6e947167af9b2b94fe94e44dd77d54788375399964c5fef37872cc42b62fad375dda1e52a1d3d28cec803f89401ff0f5a5feafe"], 0x1) lsetxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)='security.SMACK64IPOUT\x00', &(0x7f0000000840)='}\x00', 0x2, 0x1) statx(r0, &(0x7f0000000400)='./file0\x00', 0x2000, 0x100, &(0x7f00000009c0)) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000006c0)=""/217) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'bpq0\x00'}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(0xffffffffffffffff, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086601, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[@ANYRES64=r0], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000440)=0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000002c0)={r6, 0x0, 0xc7}) 18:02:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:02:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) ioctl$KDDELIO(r0, 0x4b35, 0x10000) read(r0, &(0x7f0000000280)=""/216, 0xd8) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x8) [ 243.443984] md: invalid raid superblock magic on ram0 [ 243.449218] md: ram0 does not have a valid v0.0 superblock, not importing! [ 243.470498] md: md_import_device returned -22 [ 243.579734] 9pnet: Insufficient options for proto=fd [ 243.718679] IPVS: ftp: loaded support on port[0] = 21 18:02:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) r1 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x1, 0x4680) mknod(&(0x7f0000000680)='./file0\x00', 0x0, 0x5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x22000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x0, 0x0) chdir(&(0x7f0000000640)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 18:02:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:02:45 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000400)={{0x0, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x2, 0x4a}, {@multicast2, 0x0, 0x2003}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x8, @empty, 0x10001}, @in6={0xa, 0x4e20, 0x83bd, @remote, 0x33b2}], 0x38) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00f\\\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000020010000000000004008010000cef159b440fee88d"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x0, 0xfd, 0x1}) unshare(0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0xba7, 0x4) 18:02:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=r1) sendto$inet(r0, &(0x7f0000000040)="bc", 0x1, 0xb5d8b4ede3aea896, &(0x7f0000000000)={0x2, 0x10000000002, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000140)={0x7b, 0xbff, [0x4b564d03]}) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000002c0)={0xdee9, 0xbc4, &(0x7f0000000040)="aa4d4237538ebce2c8747872e3aecbfea098af0918ea5133559103e802973de324a94bff61db246ca1f23b3b8421be00fe039602962040e97924989191d169cd3da82b8e24f0adac9e0bf890078a6317c248ec28bd2c4805ada674de87dbf58123dcf42060cb1e429c5ac573b6ffdfdd755f7d376c33ab4cd73747582eadb32be8c18f6be90622a7577523fb6f9c9c9673b9b3fd360eaa716063069d780ad6c85477fa9c7ab0f828780f6579d3ae350f2e8cf96084857f9ac174ad5466f6dac366d9b3470c7165f4e4167e2b5f801b47f55402d3761597c14030398e5a1603b0bf6d56", &(0x7f00000001c0)="a8c918f31ba1d3829309b1ea953ae4d76c207700c1f96b23168d4cd26894083b5d4285d5aca0270d96c76a4689d1a11d9300add336e2a38baba4e36c29d2f5ff84c7057785996eb9330f9c0bc21074430bd27c5e709b31061424839411d8f18fd47c43817c9fc300a6b9a67ebcfe17082960df1bd159d8f82c49766f166f3fa78406acd165fb6175e7fc91787e1863a63bc7b43a22d5c8495f456329393a8f162d51c8d2afdda2844a305e9c9e75c1420123cecdb719e29e414f1feb1e96fb86a718b25f07c6a1ddc81739cbe898b7441c000c102a5d960377c499b38356ace769930c0a56a3235a371e0d6d5860ea5b0807aa81a6", 0xe3, 0xf5}) 18:02:45 executing program 1: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000040)=@in={0x2, 0x4e23, @rand_addr}, 0x80) r2 = memfd_create(&(0x7f0000000240)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000100)}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_destroy(r0) 18:02:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 243.927218] vhci_hcd: default hub control req: 00e0 v9b13 i0001 l13304 [ 243.994954] 9pnet: Insufficient options for proto=fd 18:02:45 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000400)={{0x0, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x2, 0x4a}, {@multicast2, 0x0, 0x2003}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x8, @empty, 0x10001}, @in6={0xa, 0x4e20, 0x83bd, @remote, 0x33b2}], 0x38) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00f\\\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000020010000000000004008010000cef159b440fee88d"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x0, 0xfd, 0x1}) unshare(0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0xba7, 0x4) 18:02:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0xfffffffffffffceb, &(0x7f0000000240)=0x800000009) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2, 0x0, 0x70bd2b, 0x0, [@sadb_x_nat_t_port={0x0, 0x17, 0x4e20}, @sadb_x_sa2={0x0, 0x13, 0x100000001, 0x0, 0x0, 0x70bd29, 0x3503}, @sadb_x_sa2={0x0, 0x13, 0x5, 0x0, 0x0, 0x70bd27}, @sadb_spirange={0x0, 0x10, 0x4d3, 0x4d5}, @sadb_sa={0x0, 0x1, 0x4d4, 0xffff, 0xac47, 0xb7, 0x3, 0x40000000}, @sadb_x_kmaddress={0x0, 0x19, 0x0, @in6={0xa, 0x4e24, 0x5, @remote, 0x121c}, @in={0x2, 0x4e22, @loopback}}, @sadb_sa={0x0, 0x1, 0x4d2, 0x6, 0x5aac, 0x22, 0x1, 0xa0000001}]}, 0x6d}}, 0x3) [ 244.228444] vhci_hcd: default hub control req: 00e0 v9b13 i0001 l13304 [ 244.357918] IPVS: ftp: loaded support on port[0] = 21 18:02:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="f866b8f3ffffff0f23c80f21f866350800a0000f23f80f01da14000f2344f0826500030f20d86635080000000f22d866b9800000c00f326635000100000f30f0207c0066b8006000000f23d00f21f86635300000030f23f8", 0x58}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x148, 0x0, 0xf, 0x700, 0x70bd25, 0x25dfdbfd, {0xc, 0x0, 0x9}, [@generic="758ce56fa567a43b25bb67b918c95181b90a6fe35106e8b5108cd4eaf1d5578eb507a3f6cce126782f5991dbda98afb967939f590ba5dd77e0f38812ddbaef75a7f687495d48f92cd05acf00a676606440", @typed={0x10, 0xb, @str='/dev/kvm\x00'}, @generic="bea445b503970c13dbc3438c55bf273d8ea2975febf32deb4963d686b85bd184e15d75e1ed2316eaef89583441cb53638551d78620e09dd841670c02607ccd7c154d9922337e5705b493e18e007a857e8f985cf88263acc651bd8d03de7b", @nested={0x6c, 0x72, [@generic="44fea474e8fb50fa62c555ef4b0cf72d7775a936c618de0c", @generic="e5813fab83a606d7e231f1bee6db34e1f14b2faeaa184301b12c64a52f1ad183a03a120393488ae9cab10209bc98a272bb78cf38446019aa3fed76f2a9c6a0374d978fba572e1fd597c40b393141"]}, @typed={0x8, 0x8d, @uid=r3}]}, 0x148}, 0x1, 0x0, 0x0, 0x11}, 0x20004000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000002c0)="3e67f30f5f41000f5c100f350fc79b00700000c744240000900000c744240200000000c7442406000000000f011c248ed30fc76a079a0f00000028018fe8b4a2bd37149b46230f01d1", 0x49}], 0x1, 0x0, &(0x7f0000000080), 0x0) r4 = semget(0x1, 0x4, 0x9) semctl$GETNCNT(r4, 0x1, 0xe, &(0x7f00000001c0)=""/39) 18:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xa, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff9, 0xfffffffffffffffb, 0x5, 0x698e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) prctl$setfpexc(0xc, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffb) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x2, @loopback, 0x5}, {0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x6f}, 0x9, [0x100, 0x5, 0x0, 0x3ff, 0xf6d4, 0x1ff, 0x4, 0x1]}, 0x5c) tgkill(0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) clock_settime(0x4, &(0x7f0000000040)={0x0, 0x989680}) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 18:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet(0x10, 0x3, 0xde7) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='ppp1M]em1\x00', 0xfffffffffffffffc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x5}], 0x1, 0x0, 0x0, 0x8000}, 0x0) connect(r0, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80) 18:02:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x566}, 0xfffffffffffffff3) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000200)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$inet(0x2, 0x80000, 0x8000) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 18:02:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x104) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000500)={0x40, 0x33, 0x1, 0x3, 0xcc1, 0x4, 0xfffffffffffffbff, 0x9, 0x0, 0x0, 0x1, 0x7fffffff}) r3 = syz_open_pts(r2, 0xfffffffffffffffc) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0xb3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) ioctl$TIOCGLCKTRMIOS(r3, 0x5412, &(0x7f0000000000)={0xd}) r4 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000000400)=0xe8) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="1ae39421b1675f20ac27364423c8b13c9c3246fc5db76015d9c991896d6cb8f355f1798e7ee86cbe077f4266605132039c9b86a596d50c16770ad2cbf4482efcc70100b832465e7b2cb20b1a91b56f11245992eb3782f294612339cbac58099659c35951aecf8b5708ae945ad888c1b3cfbafdf424aab59e0886afea0a606a684816195f18b5120a281739e0515a496cd1e351d6cb5985b6c5fafe0fc573fe1d633d952aaf5ec52a694de3a38d9034b3753dee1c4fbc8eab897396edbeb90bc51678c26c2b29d2735c646e053141b29c98ca908e43", 0xd5, 0x1}], 0x2, &(0x7f0000000440)={[{@noacl='noacl'}, {@inline_data='inline_data'}, {@noheap='noheap'}, {@four_active_logs='active_logs=4'}, {@nodiscard='nodiscard'}], [{@fsname={'fsname', 0x3d, '/dev/ptmx\x00'}}, {@uid_lt={'uid<', r4}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r5}}, {@permit_directio='permit_directio'}, {@permit_directio='permit_directio'}]}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)) [ 246.080321] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.118880] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 18:02:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) [ 246.134237] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.169960] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 18:02:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x566}, 0xfffffffffffffff3) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000200)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$inet(0x2, 0x80000, 0x8000) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) [ 246.196720] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.204499] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 18:02:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x566}, 0xfffffffffffffff3) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000200)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$inet(0x2, 0x80000, 0x8000) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 18:02:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 18:02:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x4, 0x200000) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend='noextend'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@version_u='version=9p2000.u'}], [{@smackfsroot={'smackfsroot', 0x3d, 'trusted&keyringwlan1securitylo(proc+{]}#,trusted'}}]}}) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r4, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)=0x80) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)='4'}], 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000140)={0x2, 0x8}) 18:02:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) [ 246.309154] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.330370] IPVS: ftp: loaded support on port[0] = 21 [ 246.336323] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 246.440685] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 18:02:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) [ 246.486679] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 246.496344] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.503657] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 246.511469] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.519853] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 246.527819] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 246.571081] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 18:02:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3b, "1ee591629c7249f8c5da833612dec81fdf9ce56c28018602b7caa4758b4a5c32b23882d5c295671f54d9f8f8d484f1a17e5ea6eff863ab34226fa8"}, &(0x7f0000000180)=0x5f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="683f346e4f9c8dc9b1968b192491702fb6d0e732d6d567b9171c1c01744aee609fb83c4868dfcf9136c41b3289006be16374621071cbb787207025d3b699bc4da72c191bb486e981755a2d28a6375310a03823aa784ed090f7444420afff0ccf426ee68798a2c58c6c2032f2f60d501aa1c9155b5d6a67a148fd84e5c445d97b02940aab1f4aea912a0c5d5ae83ef4b64f2d941e654ee896ae8927b1c821f99396442f936853"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000031c3adde6863809aa0000004e2311b580"], 0x25) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 18:02:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x0, 0x2}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x48) [ 246.727208] IPVS: ftp: loaded support on port[0] = 21 [ 246.801439] FAT-fs (loop2): bogus number of reserved sectors [ 246.815535] FAT-fs (loop2): Can't find a valid FAT filesystem [ 247.473620] FAT-fs (loop2): bogus number of reserved sectors [ 247.479800] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x90080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000280)={0x7, 0x2, 0x9, 0x8000, 'syz0\x00', 0xe2}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x525402, 0x0) setsockopt(r3, 0x401, 0x7, &(0x7f0000000100)="d162f1071f79cb8faacff8a7cb8b131dc60a1ebd3174bc2d71d3334593aad84ea9d6d0e8678583b1f45d281d520b86e0635bc1525f20e8579852b3a3ef6cdc1be5f0535d2bf175ef11c6e1eb2016e73729035387218fd64e59cbdc86c2f6358f4d913b54da9c103a5a15bd41fc8512d81ca6297dd6c420ef8ceeaee72b06c7141f7445dfd08ddc3d7c55dad86eda1b09e40c7e3337b162309aaf848669f42c42e8f273628059edc8d3d0e820367f7f3f279700aecfcda3cb06b6a3fe93367fa1739f02af5157d3648376e90d20c951ab99528bfa81ca37494e7b9534b5e1ef67c9e355f910ea", 0xe6) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x4, 0x4) write$cgroup_int(r2, &(0x7f0000000080)=0x7fff, 0x12) 18:02:49 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x20f, 0x0, 0x4b564d02}]}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101002) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/118) 18:02:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x0, 0x4, 0x45925d82}) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 18:02:49 executing program 1: eventfd(0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/fuse\x00', 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3f, &(0x7f0000000300)="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", 0x1000) pipe2(&(0x7f0000000000), 0x80000) 18:02:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="683f346e4f9c8dc9b1968b192491702fb6d0e732d6d567b9171c1c01744aee609fb83c4868dfcf9136c41b3289006be16374621071cbb787207025d3b699bc4da72c191bb486e981755a2d28a6375310a03823aa784ed090f7444420afff0ccf426ee68798a2c58c6c2032f2f60d501aa1c9155b5d6a67a148fd84e5c445d97b02940aab1f4aea912a0c5d5ae83ef4b64f2d941e654ee896ae8927b1c821f99396442f936853"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000031c3adde6863809aa0000004e2311b580"], 0x25) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 18:02:50 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x10}, &(0x7f0000000200)=0x8) ioctl$BLKPG(r0, 0x1269, &(0x7f00000005c0)={0x8, 0xc62, 0xa2, &(0x7f0000000500)="73cf0625c4388a780720e7dd553f6a2ea1a98904b00d7c01d01d76664202c5c9f6680b43f4c45aa8f79bcb2c6824cd47936245f2b8a44d0ee5ae018713d16ce157d5cc9e5d1b2f4b6bd7925c8799ca83745fadbc44140058366781301506911bfdcff7f5442e0fcc29c58c0fbcc0dbd32133471952a79a92731ba218bd69c7ba284955a31892187fd037fd5ed015691ee8cba9909e545f8ac2ed1d8d49cf7dd8ae2a"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0x6}, &(0x7f0000000280)=0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x81, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0xf, 0x0, {0x56, 0x4, 0x44, {0x4, 0xbb2}, {0x401, 0xffffffffffffff92}, @period={0x59, 0x400, 0x101, 0x6, 0x3ffc000000, {0x100000001, 0x40a, 0x34c2, 0x6e147ee0}, 0x1, &(0x7f0000000040)=[0x9]}}, {0x0, 0x7, 0xff3, {0x5, 0x10000}, {0x9, 0xde}, @period={0x5d, 0x6, 0x20, 0xffffffffffffff7f, 0x9, {0x2, 0x401, 0x200, 0xbbd7}, 0x5, &(0x7f00000000c0)=[0x666, 0x0, 0x81, 0x10001, 0x8a64]}}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="2400000001000100000000000000000002000a0010000100250000e549ac4e5300000000de8b3d14774bbeb0daa6888548f357856600000000887e06d417740ea88f3204d734e8ce8c54c1764214ce6a3c1e5e0d2c089337a65cfc61e638f5ee94be71a618286043781441dad1846009d35f974ed176135acddf7557479ded76a87cebae0284"], 0x24}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) timerfd_gettime(r0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x100000001, 0x1, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x1, 0xed, 0x100000001, 0x401, 0x8, 0xffffffffffffffcb, 0xe7, 0x4, 0x9b4, 0xb, 0x9, 0x79, 0x3, 0x2, 0x1, 0x80000001, 0x100000001, 0x5, 0x7fff, 0xfffffffffffffbff, 0xb481, 0x8, 0xffffffffffff0001, 0x6, 0x2, 0x1200000000000000, 0x4, 0x80, 0x80000001, 0x0, 0x4b, 0x7, @perf_config_ext={0x741e, 0x9f5}, 0x0, 0x100000000, 0x4, 0x3, 0x2, 0x81, 0x3}, r4, 0xd, r0, 0x1) 18:02:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) [ 248.721237] FAT-fs (loop2): bogus number of reserved sectors 18:02:50 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x20000, 0x0) write$input_event(r1, &(0x7f0000000200)={{}, 0x11, 0x4, 0x7}, 0x18) mknodat(r2, &(0x7f0000000380)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000800)='./file0/file0\x00', 0x10) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000300)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r4, 0x8200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x6, 0x0) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x0) mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0x6000, 0x0) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0xfffffffffffffffd, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0xc}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000840)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x9}, 0xfffffffffffffd17) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') [ 248.774414] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x0, 0x1}) io_setup(0x4004, &(0x7f0000000140)=0x0) connect$can_bcm(r0, &(0x7f0000000340), 0x10) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="030000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e4600000000407f800000", 0x38}]) 18:02:50 executing program 3: r0 = epoll_create1(0x0) epoll_create1(0x80000) r1 = epoll_create1(0x80000) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 18:02:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(xts(serpent),sha384-ssse3)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d98c3f93a600000000000000008000002200000000", 0x15) readahead(r0, 0xffffffff, 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x9, 0x4) 18:02:50 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x640, 0x0) fallocate(r0, 0x800000011, 0x0, 0x100000000) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000ee8103b60d0261d016b8987dd2106642bb11fce8afac2a43872b786f624a890cae122da57fd7afcb5dd9caad0b429cb20000000000000000000000000000"], 0x45, 0x0) 18:02:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='io\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0x2}) 18:02:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=@deltfilter={0x244, 0x2d, 0x919, 0x5, 0x25dfdbff, {0x0, r1, {0xfff1, 0xffe5}, {0xffee, 0xffff}, {0xf, 0xffe0}}, [@TCA_CHAIN={0x8, 0xb, 0xc00000000000000}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x204, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x14}}, @TCA_RSVP_ACT={0x94, 0x6, @m_nat={0x90, 0x15, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0xfff, 0x3, 0x3000000f, 0x0, 0x1}, @remote, @remote, 0xffffff00, 0x1}}}, {0x54, 0x6, "db97d6fc24a92d01521bee395df94e0c5fb87c0a5cef259639711bc78a6036d2363e0d5994e83b9c5cf3a1d3b3e8e658fa0e98be6dddf82e76b17b3158dd11283739629d73e0f10bd253a4ead5"}}}}, @TCA_RSVP_ACT={0x108, 0x6, @m_sample={0x104, 0x8, {{0xc, 0x1, 'sample\x00'}, {0x84, 0x2, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x200, 0x800, 0x6, 0x401, 0x1}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x7, 0x8, 0x5, 0x59d}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3f, 0x40, 0x20000002, 0x0, 0xffffffffffffff80}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}]}, {0x6c, 0x6, "497827fb33f754b3feb5822d47cbb1b7e23f07a7fd6c82ad3d37a12774b9255ace4632c7155c944a6216a787dbef30a1b09f370a7dd0af7a374fc57f25c9789bf22de10f5cb4c3b80d7895a2695c08327c4b5aa7c79536cb76ad4a4a6c479433ce537e0be7"}}}}, @TCA_RSVP_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, @TCA_RSVP_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0x100000001, 0x40}, {0xea, 0x8, 0xb31e}, 0x0, 0x3, 0xfffffffffffffffc, 0x100000001}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x4, 0xfff, 0x8}, {0x80000001, 0x6, 0x9537}, 0x29, 0x8, 0x40, 0x9}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x244}, 0x1, 0x0, 0x0, 0x80}, 0x8001) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000013000502000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000a000e7900000008000a000f000000b66d0cb8289e465bbf29ca9abd062e566e46c083f96612fb86a313756d0f5aa833d1f4dd341de0c3e0f8a0d1fa4c77065383dff81e3a1fa5657dbcecd1ab4a2c49062bab40d075523bab4003103b57e9f04ebd7c7402dff3d14205"], 0x28}}, 0x0) pread64(r0, &(0x7f0000000040)=""/212, 0xd4, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 249.304623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 249.329312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:02:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="683f346e4f9c8dc9b1968b192491702fb6d0e732d6d567b9171c1c01744aee609fb83c4868dfcf9136c41b3289006be16374621071cbb787207025d3b699bc4da72c191bb486e981755a2d28a6375310a03823aa784ed090f7444420afff0ccf426ee68798a2c58c6c2032f2f60d501aa1c9155b5d6a67a148fd84e5c445d97b02940aab1f4aea912a0c5d5ae83ef4b64f2d941e654ee896ae8927b1c821f99396442f936853"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000031c3adde6863809aa0000004e2311b580"], 0x25) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 18:02:50 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x2000}) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 18:02:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:50 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) [ 249.555547] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 249.586192] FAT-fs (loop2): bogus number of reserved sectors [ 249.612948] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:51 executing program 1: socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") epoll_pwait(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0), 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 18:02:51 executing program 5: r0 = inotify_init1(0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 18:02:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:51 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000500)=0xc) 18:02:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 18:02:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="683f346e4f9c8dc9b1968b192491702fb6d0e732d6d567b9171c1c01744aee609fb83c4868dfcf9136c41b3289006be16374621071cbb787207025d3b699bc4da72c191bb486e981755a2d28a6375310a03823aa784ed090f7444420afff0ccf426ee68798a2c58c6c2032f2f60d501aa1c9155b5d6a67a148fd84e5c445d97b02940aab1f4aea912a0c5d5ae83ef4b64f2d941e654ee896ae8927b1c821f99396442f936853"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000031c3adde6863809aa0000004e2311b580"], 0x25) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) [ 250.610630] FAT-fs (loop2): bogus number of reserved sectors [ 250.619932] binder: 7604:7606 transaction failed 29189/-22, size 24-8 line 2834 [ 250.650748] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') 18:02:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) [ 250.661201] binder: undelivered TRANSACTION_ERROR: 29189 18:02:52 executing program 3: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000000000000000000000009500000100000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:02:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) [ 250.704540] binder: 7616:7621 transaction failed 29189/-22, size 24-8 line 2834 18:02:52 executing program 3: 18:02:52 executing program 5: [ 250.832777] binder: 7616:7639 transaction failed 29189/-22, size 24-8 line 2834 [ 250.873142] binder: undelivered TRANSACTION_ERROR: 29189 [ 250.878787] binder: undelivered TRANSACTION_ERROR: 29189 [ 250.899685] binder: 7630:7636 transaction failed 29189/-22, size 24-8 line 2834 18:02:52 executing program 0: 18:02:52 executing program 1: [ 250.945943] binder: undelivered TRANSACTION_ERROR: 29189 18:02:52 executing program 5: 18:02:52 executing program 0: 18:02:52 executing program 3: 18:02:52 executing program 2: 18:02:52 executing program 4: 18:02:52 executing program 1: 18:02:52 executing program 0: 18:02:52 executing program 3: 18:02:52 executing program 5: 18:02:52 executing program 4: 18:02:52 executing program 3: 18:02:52 executing program 5: 18:02:52 executing program 1: 18:02:52 executing program 0: 18:02:52 executing program 2: 18:02:52 executing program 4: 18:02:52 executing program 3: 18:02:52 executing program 5: 18:02:52 executing program 2: 18:02:52 executing program 1: 18:02:52 executing program 0: 18:02:52 executing program 4: 18:02:52 executing program 5: 18:02:52 executing program 3: 18:02:53 executing program 2: 18:02:53 executing program 0: 18:02:53 executing program 1: 18:02:53 executing program 5: 18:02:53 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x5) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) 18:02:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)}}], 0x1, 0x0) 18:02:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) 18:02:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000340), 0x4) 18:02:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) 18:02:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='io\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0x2}) [ 251.942394] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT 18:02:53 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xffffffdb) 18:02:53 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000380), 0x8) io_setup(0x0, &(0x7f0000000040)=0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0xe08c0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b70000000000000095000000000000001e34ec74a2eb8d50bfed3a399f7d6298b62ab5ab23141f3fde23f26f64cadbb50f2dc8eb234133cb606daa0147f2fc0af3b8b96bcdfcdeb209c7f2310dadaee64a381badc4f07e08278a2d8b9ab770bb5560ed658d7c6af5ad"], &(0x7f0000000100)='EPL\x00'}, 0x48) r4 = syz_open_dev$dmmidi(&(0x7f0000000780)='/dev/dmmidi#\x00', 0x31, 0x200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000007c0)={0x4, 0x2, 0x9, 0x3f, 0x35c}, 0x14) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) r5 = dup2(r3, r2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000006c0)={r0, r3}) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe48, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x961a, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) setitimer(0x0, &(0x7f0000000700)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000740)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x40) io_submit(r1, 0x3, &(0x7f0000000680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10001, r0, &(0x7f0000000080)="14c4f4b41c53a1804873c8a2ad01f7ad69e27d48e831aa22d91d471386a2ebc695e4ef3b828fc1ef19", 0x29, 0x4, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x3f, r0, &(0x7f00000004c0)="9478a073fc45d99e0123bc6bcf6dd1125f76d06126ec6937441a70fff9a5076929675ba00368d169fbb52d79ccc7ea2c9487fec0146a5bf69de400", 0x3b, 0x2, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x401, r2, &(0x7f0000000540)="0feed62e743decace1b261b17a32fe8e809e24f073512a4dfdfb5ddaf4dd436e22367eeab8dbe4bf32e21b52f7e898800d4b2904c122a7f5c8cdd48b875ac1deedca522040dbcae292cf645d690f9fa302222b8e9b40f49b8646fe2099b9f5b73014f87b493dbd4b439528bb5550d29f462d2623ea05ce323429e13abda4a3a45490620238207b76d3560465e5bbff03fe7d6ff52d433eef7964687f740e81d096d9f81a1d7a029167dc17e0de732b8b328c93586f3c51af94ff187b2bbdc07c38b339926ec121ca9977", 0xca, 0x7b, 0x0, 0x1}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 18:02:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a5) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 252.099082] FAULT_INJECTION: forcing a failure. [ 252.099082] name failslab, interval 1, probability 0, space 0, times 1 [ 252.110604] kernel msg: ebtables bug: please report to author: Wrong len argument 18:02:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x80000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000580)={'veth1_to_bond\x00', 0x200}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000005c0), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x305202, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) process_vm_writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/149, 0x95}, {&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/186, 0xba}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/16, 0x10}, {&(0x7f0000000480)=""/82, 0x52}], 0x4, 0x0) 18:02:53 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffe0, 0x2, 0x1, 0x7, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000100)}, 0x0, 0x800, 0x0, 0x7}, 0x0, 0x10, r0, 0xb) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) [ 252.217917] CPU: 0 PID: 7734 Comm: syz-executor2 Not tainted 4.19.0-rc8-next-20181016+ #95 [ 252.226378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.229341] kernel msg: ebtables bug: please report to author: Wrong len argument [ 252.235746] Call Trace: [ 252.235855] dump_stack+0x244/0x39d [ 252.235884] ? dump_stack_print_info.cold.1+0x20/0x20 [ 252.254982] should_fail.cold.4+0xa/0x17 [ 252.259076] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 252.264257] ? mutex_trylock+0x2b0/0x2b0 [ 252.268386] ? zap_class+0x640/0x640 [ 252.272124] ? zap_class+0x640/0x640 [ 252.275885] ? zap_class+0x640/0x640 [ 252.279619] ? zap_class+0x640/0x640 [ 252.283359] ? find_held_lock+0x36/0x1c0 [ 252.287447] ? __lock_is_held+0xb5/0x140 [ 252.291581] ? perf_trace_sched_process_exec+0x860/0x860 [ 252.297108] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 252.302109] ? kasan_check_read+0x11/0x20 [ 252.306292] __should_failslab+0x124/0x180 [ 252.310601] should_failslab+0x9/0x14 [ 252.314429] kmem_cache_alloc_trace+0x2d7/0x750 [ 252.319151] ? cma_pernet_idr+0x23f/0x3c0 [ 252.323349] ? cma_acquire_dev_by_src_ip+0x950/0x950 [ 252.328484] cma_alloc_port+0x51/0x190 [ 252.332392] rdma_bind_addr+0x1763/0x23c0 [ 252.336574] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 252.341399] ucma_bind+0x23e/0x2a0 [ 252.344964] ? ucma_resolve_addr+0x380/0x380 [ 252.349464] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.355057] ? _copy_from_user+0xdf/0x150 [ 252.359229] ? ucma_resolve_addr+0x380/0x380 [ 252.363659] ucma_write+0x336/0x420 [ 252.367307] ? ucma_open+0x3f0/0x3f0 [ 252.371083] __vfs_write+0x119/0x9f0 [ 252.374821] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 252.379768] ? ucma_open+0x3f0/0x3f0 [ 252.383502] ? kernel_read+0x120/0x120 [ 252.387445] ? apparmor_path_rmdir+0x30/0x30 [ 252.391895] ? apparmor_file_permission+0x24/0x30 [ 252.396759] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.402377] ? security_file_permission+0x1c2/0x220 [ 252.407419] ? rw_verify_area+0x118/0x360 [ 252.411593] vfs_write+0x1fc/0x560 [ 252.415182] ksys_write+0x101/0x260 [ 252.418836] ? __ia32_sys_read+0xb0/0xb0 [ 252.422934] ? trace_hardirqs_off_caller+0x300/0x300 [ 252.428066] __x64_sys_write+0x73/0xb0 [ 252.431994] do_syscall_64+0x1b9/0x820 [ 252.435905] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 252.441296] ? syscall_return_slowpath+0x5e0/0x5e0 [ 252.446294] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.451181] ? trace_hardirqs_on_caller+0x310/0x310 [ 252.456219] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 252.461398] ? prepare_exit_to_usermode+0x291/0x3b0 [ 252.466440] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.471309] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.476513] RIP: 0033:0x457569 [ 252.479724] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.498648] RSP: 002b:00007fc1699c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 252.506368] RAX: ffffffffffffffda RBX: 00007fc1699c6c90 RCX: 0000000000457569 [ 252.513649] RDX: 00000000ffffffdb RSI: 00000000200002c0 RDI: 0000000000000003 [ 252.520932] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.528214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc1699c76d4 [ 252.535496] R13: 00000000004c5397 R14: 00000000004d8b08 R15: 0000000000000004 18:02:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x440000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x401, 0x4}, 0x0, 0x1, 0xfffffffffffffffb, {0x100000000, 0x1c14aac4}, 0xfffffffffffffff7, 0x1}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000001c0), 0xc) userfaultfd(0x0) [ 252.750934] ------------[ cut here ]------------ [ 252.758618] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 252.767616] WARNING: CPU: 1 PID: 7756 at lib/debugobjects.c:329 debug_print_object+0x16a/0x210 [ 252.776375] Kernel panic - not syncing: panic_on_warn set ... [ 252.782278] CPU: 1 PID: 7756 Comm: udevd Not tainted 4.19.0-rc8-next-20181016+ #95 [ 252.789993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.799358] Call Trace: [ 252.801960] dump_stack+0x244/0x39d [ 252.805606] ? dump_stack_print_info.cold.1+0x20/0x20 [ 252.809126] kobject: 'loop0' (0000000050a1a3fd): kobject_uevent_env [ 252.810817] panic+0x2ad/0x55c [ 252.810835] ? add_taint.cold.5+0x16/0x16 [ 252.824587] ? __warn.cold.8+0x5/0x45 [ 252.826300] kobject: 'loop0' (0000000050a1a3fd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 252.828403] ? __warn+0xe8/0x1d0 [ 252.828421] ? debug_print_object+0x16a/0x210 [ 252.828438] __warn.cold.8+0x20/0x45 [ 252.849453] ? debug_print_object+0x16a/0x210 [ 252.853964] report_bug+0x254/0x2d0 [ 252.857680] do_error_trap+0x11b/0x200 [ 252.861588] do_invalid_op+0x36/0x40 [ 252.865319] ? debug_print_object+0x16a/0x210 [ 252.869828] invalid_op+0x14/0x20 [ 252.873297] RIP: 0010:debug_print_object+0x16a/0x210 [ 252.878417] Code: 40 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 92 00 00 00 48 8b 14 dd 80 fc 40 88 4c 89 fe 48 c7 c7 20 f2 40 88 e8 96 25 b5 fd <0f> 0b 83 05 79 6a 60 06 01 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f [ 252.897332] RSP: 0018:ffff88018036f1c0 EFLAGS: 00010086 [ 252.902706] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 252.909989] RDX: 0000000000000000 RSI: ffffffff81647515 RDI: 0000000000000005 [ 252.917275] RBP: ffff88018036f200 R08: ffff8801bbce0200 R09: ffffed003b5e3eda [ 252.924553] R10: ffffed003b5e3eda R11: ffff8801daf1f6d7 R12: 0000000000000001 [ 252.929976] kobject: 'loop1' (00000000505a32f7): kobject_uevent_env [ 252.931832] R13: ffffffff8939a4e0 R14: 0000000000000000 R15: ffffffff8840f6c0 [ 252.931857] ? vprintk_func+0x85/0x181 [ 252.931878] debug_check_no_obj_freed+0x3ae/0x58d [ 252.940013] kobject: 'loop1' (00000000505a32f7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 252.945561] ? debug_object_activate+0x600/0x600 [ 252.945574] ? check_preemption_disabled+0x48/0x280 [ 252.945595] kmem_cache_free+0x202/0x290 [ 252.945611] free_task+0x16e/0x1f0 [ 252.945628] ? arch_release_task_struct+0x10/0x10 [ 252.985950] ? atomic_notifier_call_chain+0xed/0x190 [ 252.991108] __put_task_struct+0x2e6/0x620 [ 252.995337] ? free_task+0x1f0/0x1f0 [ 252.999048] ? free_unref_page+0x960/0x960 [ 253.003286] finish_task_switch+0x66b/0x920 [ 253.007600] ? __switch_to_asm+0x40/0x70 [ 253.011656] ? preempt_notifier_register+0x200/0x200 [ 253.016753] ? __switch_to_asm+0x34/0x70 [ 253.020846] ? __switch_to_asm+0x34/0x70 [ 253.024899] ? __switch_to_asm+0x40/0x70 [ 253.028953] ? __switch_to_asm+0x34/0x70 [ 253.033017] ? __switch_to_asm+0x40/0x70 [ 253.037081] ? __switch_to_asm+0x34/0x70 [ 253.041133] ? __switch_to_asm+0x40/0x70 [ 253.045255] ? __switch_to_asm+0x34/0x70 [ 253.049317] ? __switch_to_asm+0x34/0x70 [ 253.053370] ? __switch_to_asm+0x40/0x70 [ 253.057421] ? __switch_to_asm+0x34/0x70 [ 253.061511] ? __switch_to_asm+0x40/0x70 [ 253.065569] ? __switch_to_asm+0x34/0x70 [ 253.069625] ? __switch_to_asm+0x40/0x70 [ 253.073685] __schedule+0x8d7/0x21d0 [ 253.077398] ? __sched_text_start+0x8/0x8 [ 253.081542] ? migrate_swap_stop+0x8a0/0x8a0 [ 253.085944] ? find_held_lock+0x36/0x1c0 [ 253.090043] ? mark_held_locks+0xc7/0x130 [ 253.094198] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 253.099295] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 253.104393] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 253.108970] ? trace_hardirqs_on+0xbd/0x310 [ 253.113287] ? preempt_schedule+0x4d/0x60 [ 253.117428] preempt_schedule_common+0x1f/0xe0 [ 253.122003] preempt_schedule+0x4d/0x60 [ 253.125974] ___preempt_schedule+0x16/0x18 [ 253.130223] ? cpu_stop_queue_work+0x1d4/0x460 [ 253.134798] ? cpu_stop_queue_work+0x39a/0x460 [ 253.139376] cpu_stop_queue_work+0x39f/0x460 [ 253.143780] ? cpu_stopper_thread+0x500/0x500 [ 253.148308] ? retint_kernel+0x2d/0x2d [ 253.152244] ? sched_ttwu_pending+0x2d0/0x2d0 [ 253.156733] stop_one_cpu+0x141/0x240 [ 253.160530] ? multi_cpu_stop+0x590/0x590 [ 253.164677] ? sched_ttwu_pending+0x2d0/0x2d0 [ 253.169222] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 253.173799] ? trace_hardirqs_on+0xbd/0x310 [ 253.178116] ? kasan_check_read+0x11/0x20 [ 253.182265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.187797] sched_exec+0x1d5/0x2c0 [ 253.191460] ? get_iowait_load+0x250/0x250 [ 253.195697] ? key_put+0x33/0x80 [ 253.199061] __do_execve_file.isra.33+0xb23/0x25d0 [ 253.204033] ? prepare_bprm_creds+0x120/0x120 [ 253.208524] ? usercopy_warn+0x110/0x110 [ 253.212581] ? check_preemption_disabled+0x48/0x280 [ 253.217595] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 253.223127] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.228657] ? strncpy_from_user+0x411/0x5a0 [ 253.233064] ? digsig_verify+0x1530/0x1530 [ 253.237331] ? kmem_cache_alloc+0x33a/0x730 [ 253.241650] ? do_syscall_64+0x9a/0x820 [ 253.245774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.251317] ? getname_flags+0x26e/0x590 [ 253.255371] ? trace_hardirqs_off_caller+0x300/0x300 [ 253.260470] __x64_sys_execve+0x8f/0xc0 [ 253.264440] do_syscall_64+0x1b9/0x820 [ 253.268320] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.273682] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.278613] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.283456] ? trace_hardirqs_on_caller+0x310/0x310 [ 253.288470] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 253.293481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.299010] ? prepare_exit_to_usermode+0x291/0x3b0 [ 253.304021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.308869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.314065] RIP: 0033:0x7fceb73dd207 [ 253.317776] Code: 77 19 f4 48 89 d7 44 89 c0 0f 05 48 3d 00 f0 ff ff 76 e0 f7 d8 64 41 89 01 eb d8 f7 d8 64 41 89 01 eb df b8 3b 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 02 f3 c3 48 8b 15 00 8c 2d 00 f7 d8 64 89 02 [ 253.337463] RSP: 002b:00007ffdfc8df718 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 253.345211] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007fceb73dd207 [ 253.352473] RDX: 0000000001072a90 RSI: 00007ffdfc8df810 RDI: 00007ffdfc8e0820 [ 253.359779] RBP: 0000000000625500 R08: 00000000000015a1 R09: 00000000000015a1 [ 253.367043] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001072a90 [ 253.374305] R13: 0000000000000007 R14: 0000000001061250 R15: 0000000000000005 [ 253.381573] [ 253.381576] ====================================================== [ 253.381580] WARNING: possible circular locking dependency detected [ 253.381583] 4.19.0-rc8-next-20181016+ #95 Not tainted [ 253.381586] ------------------------------------------------------ [ 253.381589] udevd/7756 is trying to acquire lock: [ 253.381591] 00000000ca58ca35 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 253.381599] [ 253.381602] but task is already holding lock: [ 253.381604] 000000007f6a8eac (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 253.381612] [ 253.381615] which lock already depends on the new lock. [ 253.381616] [ 253.381618] [ 253.381621] the existing dependency chain (in reverse order) is: [ 253.381622] [ 253.381624] -> #3 (&obj_hash[i].lock){-.-.}: [ 253.381632] _raw_spin_lock_irqsave+0x99/0xd0 [ 253.381635] __debug_object_init+0x127/0x1290 [ 253.381637] debug_object_init+0x16/0x20 [ 253.381639] hrtimer_init+0x97/0x490 [ 253.381642] init_dl_task_timer+0x1b/0x50 [ 253.381644] __sched_fork+0x2ae/0x590 [ 253.381646] init_idle+0x75/0x740 [ 253.381649] sched_init+0xb33/0xc02 [ 253.381651] start_kernel+0x4be/0xa2b [ 253.381654] x86_64_start_reservations+0x2e/0x30 [ 253.381656] x86_64_start_kernel+0x76/0x79 [ 253.381659] secondary_startup_64+0xa4/0xb0 [ 253.381660] [ 253.381661] -> #2 (&rq->lock){-.-.}: [ 253.381678] _raw_spin_lock+0x2d/0x40 [ 253.381682] task_fork_fair+0xb0/0x6d0 [ 253.381686] sched_fork+0x443/0xba0 [ 253.381690] copy_process+0x2585/0x8770 [ 253.381694] _do_fork+0x1cb/0x11c0 [ 253.381698] kernel_thread+0x34/0x40 [ 253.381701] rest_init+0x28/0x372 [ 253.381706] arch_call_rest_init+0xe/0x1b [ 253.381710] start_kernel+0x9f0/0xa2b [ 253.381714] x86_64_start_reservations+0x2e/0x30 [ 253.381718] x86_64_start_kernel+0x76/0x79 [ 253.381723] secondary_startup_64+0xa4/0xb0 [ 253.381725] [ 253.381727] -> #1 (&p->pi_lock){-.-.}: [ 253.381742] _raw_spin_lock_irqsave+0x99/0xd0 [ 253.381746] try_to_wake_up+0xd2/0x12e0 [ 253.381750] wake_up_process+0x10/0x20 [ 253.381754] __up.isra.1+0x1c0/0x2a0 [ 253.381758] up+0x13c/0x1c0 [ 253.381762] __up_console_sem+0xbe/0x1b0 [ 253.381766] console_unlock+0x80c/0x1190 [ 253.381770] do_con_write+0x1356/0x23b0 [ 253.381774] con_write+0x25/0xc0 [ 253.381777] n_tty_write+0x6c1/0x11a0 [ 253.381779] tty_write+0x3f1/0x880 [ 253.381781] __vfs_write+0x119/0x9f0 [ 253.381783] vfs_write+0x1fc/0x560 [ 253.381786] ksys_write+0x101/0x260 [ 253.381788] __x64_sys_write+0x73/0xb0 [ 253.381790] do_syscall_64+0x1b9/0x820 [ 253.381793] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.381795] [ 253.381796] -> #0 ((console_sem).lock){-.-.}: [ 253.381804] lock_acquire+0x1ed/0x520 [ 253.381807] _raw_spin_lock_irqsave+0x99/0xd0 [ 253.381809] down_trylock+0x13/0x70 [ 253.381812] __down_trylock_console_sem+0xae/0x1f0 [ 253.381814] console_trylock+0x15/0xa0 [ 253.381817] vprintk_emit+0x372/0x990 [ 253.381819] vprintk_default+0x28/0x30 [ 253.381821] vprintk_func+0x7e/0x181 [ 253.381823] printk+0xa7/0xcf [ 253.381826] __warn_printk+0x8c/0xe0 [ 253.381828] debug_print_object+0x16a/0x210 [ 253.381831] debug_check_no_obj_freed+0x3ae/0x58d [ 253.381833] kmem_cache_free+0x202/0x290 [ 253.381835] free_task+0x16e/0x1f0 [ 253.381838] __put_task_struct+0x2e6/0x620 [ 253.381840] finish_task_switch+0x66b/0x920 [ 253.381843] __schedule+0x8d7/0x21d0 [ 253.381845] preempt_schedule_common+0x1f/0xe0 [ 253.381848] preempt_schedule+0x4d/0x60 [ 253.381850] ___preempt_schedule+0x16/0x18 [ 253.381853] cpu_stop_queue_work+0x39f/0x460 [ 253.381855] stop_one_cpu+0x141/0x240 [ 253.381857] sched_exec+0x1d5/0x2c0 [ 253.381860] __do_execve_file.isra.33+0xb23/0x25d0 [ 253.381862] __x64_sys_execve+0x8f/0xc0 [ 253.381865] do_syscall_64+0x1b9/0x820 [ 253.381867] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.381869] [ 253.381871] other info that might help us debug this: [ 253.381873] [ 253.381874] Chain exists of: [ 253.381876] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 253.381886] [ 253.381888] Possible unsafe locking scenario: [ 253.381889] [ 253.381892] CPU0 CPU1 [ 253.381894] ---- ---- [ 253.381896] lock(&obj_hash[i].lock); [ 253.381901] lock(&rq->lock); [ 253.381906] lock(&obj_hash[i].lock); [ 253.381911] lock((console_sem).lock); [ 253.381915] [ 253.381917] *** DEADLOCK *** [ 253.381918] [ 253.381920] 2 locks held by udevd/7756: [ 253.381922] #0: 000000005120cd40 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 [ 253.381931] #1: 000000007f6a8eac (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 253.381941] [ 253.381943] stack backtrace: [ 253.381947] CPU: 1 PID: 7756 Comm: udevd Not tainted 4.19.0-rc8-next-20181016+ #95 [ 253.381951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.381953] Call Trace: [ 253.381955] dump_stack+0x244/0x39d [ 253.381958] ? dump_stack_print_info.cold.1+0x20/0x20 [ 253.381960] ? vprintk_func+0x85/0x181 [ 253.381963] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 253.381966] ? save_trace+0xe0/0x290 [ 253.381968] __lock_acquire+0x3399/0x4c20 [ 253.381970] ? mark_held_locks+0x130/0x130 [ 253.381973] ? mark_held_locks+0x130/0x130 [ 253.381975] ? __lock_acquire+0x62f/0x4c20 [ 253.381977] ? zap_class+0x640/0x640 [ 253.381980] ? mark_held_locks+0x130/0x130 [ 253.381982] ? print_usage_bug+0xc0/0xc0 [ 253.381984] ? __lock_acquire+0x62f/0x4c20 [ 253.381987] ? find_held_lock+0x36/0x1c0 [ 253.381989] ? zap_class+0x640/0x640 [ 253.381991] ? print_usage_bug+0xc0/0xc0 [ 253.381994] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.381996] lock_acquire+0x1ed/0x520 [ 253.381999] ? down_trylock+0x13/0x70 [ 253.382001] ? lock_release+0xa10/0xa10 [ 253.382003] ? trace_hardirqs_off+0xb8/0x310 [ 253.382006] ? vprintk_emit+0x1de/0x990 [ 253.382008] ? trace_hardirqs_on+0x310/0x310 [ 253.382011] ? trace_hardirqs_off+0xb8/0x310 [ 253.382013] ? log_store+0x344/0x4c0 [ 253.382015] ? vprintk_emit+0x372/0x990 [ 253.382018] _raw_spin_lock_irqsave+0x99/0xd0 [ 253.382020] ? down_trylock+0x13/0x70 [ 253.382023] down_trylock+0x13/0x70 [ 253.382025] __down_trylock_console_sem+0xae/0x1f0 [ 253.382028] console_trylock+0x15/0xa0 [ 253.382030] vprintk_emit+0x372/0x990 [ 253.382032] ? wake_up_klogd+0x180/0x180 [ 253.382035] ? is_bpf_text_address+0xac/0x170 [ 253.382037] ? lock_downgrade+0x900/0x900 [ 253.382040] ? check_preemption_disabled+0x48/0x280 [ 253.382042] ? find_held_lock+0x36/0x1c0 [ 253.382044] ? zap_class+0x640/0x640 [ 253.382047] vprintk_default+0x28/0x30 [ 253.382049] vprintk_func+0x7e/0x181 [ 253.382051] printk+0xa7/0xcf [ 253.382053] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 253.382056] ? lock_acquire+0x1ed/0x520 [ 253.382058] ? __warn_printk+0x80/0xe0 [ 253.382060] __warn_printk+0x8c/0xe0 [ 253.382062] ? test_taint+0x20/0x20 [ 253.382065] ? kasan_check_read+0x11/0x20 [ 253.382067] ? do_raw_spin_lock+0x14f/0x350 [ 253.382069] ? kasan_check_read+0x11/0x20 [ 253.382072] ? rwlock_bug.part.2+0x90/0x90 [ 253.382074] debug_print_object+0x16a/0x210 [ 253.382077] debug_check_no_obj_freed+0x3ae/0x58d [ 253.382079] ? debug_object_activate+0x600/0x600 [ 253.382082] ? check_preemption_disabled+0x48/0x280 [ 253.382084] kmem_cache_free+0x202/0x290 [ 253.382087] free_task+0x16e/0x1f0 [ 253.382089] ? arch_release_task_struct+0x10/0x10 [ 253.382092] ? atomic_notifier_call_chain+0xed/0x190 [ 253.382094] __put_task_struct+0x2e6/0x620 [ 253.382097] ? free_task+0x1f0/0x1f0 [ 253.382099] ? free_unref_page+0x960/0x960 [ 253.382101] finish_task_switch+0x66b/0x920 [ 253.382104] ? __switch_to_asm+0x40/0x70 [ 253.382106] ? preempt_notifier_register+0x200/0x200 [ 253.382109] ? __switch_to_asm+0x34/0x70 [ 253.382111] ? __switch_to_asm+0x34/0x70 [ 253.382113] ? __switch_to_asm+0x40/0x70 [ 253.382116] ? __switch_to_asm+0x34/0x70 [ 253.382118] ? __switch_to_asm+0x40/0x70 [ 253.382120] ? __switch_to_asm+0x34/0x70 [ 253.382123] ? __switch_to_asm+0x40/0x70 [ 253.382125] ? __switch_to_asm+0x34/0x70 [ 253.382127] ? __switch_to_asm+0x34/0x70 [ 253.382130] ? __switch_to_asm+0x40/0x70 [ 253.382132] ? __switch_to_asm+0x34/0x70 [ 253.382134] ? __switch_to_asm+0x40/0x70 [ 253.382137] ? __switch_to_asm+0x34/0x70 [ 253.382139] ? __switch_to_asm+0x40/0x70 [ 253.382141] __schedule+0x8d7/0x21d0 [ 253.382144] ? __sched_text_start+0x8/0x8 [ 253.382146] ? migrate_swap_stop+0x8a0/0x8a0 [ 253.382148] ? find_held_lock+0x36/0x1c0 [ 253.382151] ? mark_held_locks+0xc7/0x130 [ 253.382153] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 253.382156] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 253.382178] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 253.382181] ? trace_hardirqs_on+0xbd/0x310 [ 253.382183] ? preempt_schedule+0x4d/0x60 [ 253.382186] preempt_schedule_common+0x1f/0xe0 [ 253.382188] preempt_schedule+0x4d/0x60 [ 253.382191] ___preempt_schedule+0x16/0x18 [ 253.382193] ? cpu_stop_queue_work+0x1d4/0x460 [ 253.382196] ? cpu_stop_queue_work+0x39a/0x460 [ 253.382198] cpu_stop_queue_work+0x39f/0x460 [ 253.382201] ? cpu_stopper_thread+0x500/0x500 [ 253.382203] ? retint_kernel+0x2d/0x2d [ 253.382206] ? sched_ttwu_pending+0x2d0/0x2d0 [ 253.382208] stop_one_cpu+0x141/0x240 [ 253.382210] ? multi_cpu_stop+0x590/0x590 [ 253.382213] ? sched_ttwu_pending+0x2d0/0x2d0 [ 253.382215] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 253.382218] ? trace_hardirqs_on+0xbd/0x310 [ 253.382220] ? kasan_check_read+0x11/0x20 [ 253.382223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.382225] sched_exec+0x1d5/0x2c0 [ 253.382228] ? get_iowait_load+0x250/0x250 [ 253.382230] ? key_put+0x33/0x80 [ 253.382233] __do_execve_file.isra.33+0xb23/0x25d0 [ 253.382235] ? prepare_bprm_creds+0x120/0x120 [ 253.382238] ? usercopy_warn+0x110/0x110 [ 253.382240] ? check_preemption_disabled+0x48/0x280 [ 253.382243] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 253.382246] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.382249] ? strncpy_from_user+0x411/0x5a0 [ 253.382251] ? digsig_verify+0x1530/0x1530 [ 253.382254] ? kmem_cache_alloc+0x33a/0x730 [ 253.382256] ? do_syscall_64+0x9a/0x820 [ 253.382259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.382262] ? getname_flags+0x26e/0x590 [ 253.382264] ? trace_hardirqs_off_caller+0x300/0x300 [ 253.382267] __x64_sys_execve+0x8f/0xc0 [ 253.382269] do_syscall_64+0x1b9/0x820 [ 253.382272] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.382274] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.382277] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.382280] ? trace_hardirqs_on_caller+0x310/0x310 [ 253.382281] [ 253.382286] Lost 13 message(s)! [ 253.383294] Kernel Offset: disabled [ 254.438983] Rebooting in 86400 seconds..