[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2020/04/19 02:38:34 fuzzer started syzkaller login: [ 43.537334][ T6707] cc1 (6707) used greatest stack depth: 10440 bytes left 2020/04/19 02:38:36 dialing manager at 10.128.0.105:45083 2020/04/19 02:38:36 syscalls: 2960 2020/04/19 02:38:36 code coverage: enabled 2020/04/19 02:38:36 comparison tracing: enabled 2020/04/19 02:38:36 extra coverage: enabled 2020/04/19 02:38:36 setuid sandbox: enabled 2020/04/19 02:38:36 namespace sandbox: enabled 2020/04/19 02:38:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/19 02:38:36 fault injection: enabled 2020/04/19 02:38:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/19 02:38:36 net packet injection: enabled 2020/04/19 02:38:36 net device setup: enabled 2020/04/19 02:38:36 concurrency sanitizer: enabled 2020/04/19 02:38:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/19 02:38:36 USB emulation: /dev/raw-gadget does not exist [ 45.721387][ T6718] KCSAN: could not find function: 'poll_schedule_timeout' [ 49.413353][ T6718] KCSAN: could not find function: '_find_next_bit' 2020/04/19 02:38:41 adding functions to KCSAN blacklist: 'tick_sched_do_timer' 'add_timer' 'mod_timer' 'filemap_map_pages' '__ext4_new_inode' '__mark_inode_dirty' 'blk_mq_dispatch_rq_list' 'poll_schedule_timeout' 'pipe_double_lock' 'audit_log_start' 'ep_poll' 'page_counter_charge' 'kcm_rfree' 'generic_write_end' 'xas_find_marked' 'do_exit' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'get_signal' 'generic_fillattr' 'find_get_pages_range_tag' 'ktime_get_real_seconds' 'echo_char' 'generic_update_time' '__x64_sys_ptrace' 'generic_file_read_iter' 'do_nanosleep' 'fsnotify' 'blk_mq_sched_dispatch_requests' 'vfs_readlink' '__synchronize_hardirq' '__rb_insert_augmented' 'kauditd_thread' 'wbt_done' 'tick_nohz_next_event' 'ext4_setattr' 'wbt_issue' 'blk_mq_get_request' 'xas_clear_mark' 'copy_process' '_find_next_bit' 'run_timer_softirq' '__d_lookup_done' 'do_signal_stop' 02:42:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x600) [ 259.108740][ T6722] IPVS: ftp: loaded support on port[0] = 21 [ 259.183642][ T6722] chnl_net:caif_netlink_parms(): no params data found 02:42:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x80, [], 0x1f}, 0x10) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 259.284349][ T6722] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.291688][ T6722] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.299962][ T6722] device bridge_slave_0 entered promiscuous mode [ 259.309014][ T6722] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.316758][ T6722] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.325481][ T6722] device bridge_slave_1 entered promiscuous mode [ 259.346777][ T6722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.358080][ T6722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.379999][ T6722] team0: Port device team_slave_0 added [ 259.389835][ T6722] team0: Port device team_slave_1 added [ 259.410845][ T6722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.418301][ T6722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.456333][ T6722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.476168][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 259.485473][ T6722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.492616][ T6722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.523196][ T6722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 259.616178][ T6722] device hsr_slave_0 entered promiscuous mode [ 259.663712][ T6722] device hsr_slave_1 entered promiscuous mode [ 259.750547][ T6902] IPVS: ftp: loaded support on port[0] = 21 [ 259.837344][ T6870] chnl_net:caif_netlink_parms(): no params data found 02:42:11 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) epoll_create1(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) [ 259.935420][ T6722] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.955957][ T6722] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.029480][ T6722] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.110554][ T6722] netdevsim netdevsim0 netdevsim3: renamed from eth3 02:42:11 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./file2\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 260.160281][ T6902] chnl_net:caif_netlink_parms(): no params data found [ 260.183602][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.190685][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.204214][ T7104] IPVS: ftp: loaded support on port[0] = 21 [ 260.218304][ T6870] device bridge_slave_0 entered promiscuous mode [ 260.259351][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.268220][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.277216][ T6870] device bridge_slave_1 entered promiscuous mode [ 260.350858][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.385926][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.438708][ T6722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.446453][ T6902] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.455009][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.462794][ T6902] device bridge_slave_0 entered promiscuous mode [ 260.482373][ T7200] IPVS: ftp: loaded support on port[0] = 21 [ 260.488838][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.497096][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.507652][ T7104] chnl_net:caif_netlink_parms(): no params data found [ 260.517969][ T6870] team0: Port device team_slave_0 added [ 260.527434][ T6722] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.537100][ T6902] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.545865][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.553963][ T6902] device bridge_slave_1 entered promiscuous mode [ 260.566908][ T6870] team0: Port device team_slave_1 added [ 260.595313][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.604209][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.612921][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.620626][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.629167][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:42:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file2\x00') rmdir(0x0) stat(0x0, 0x0) [ 260.638599][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.647492][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.654771][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.665425][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.674414][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.710264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.734121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.742936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.754380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.770793][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.778266][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.806157][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.834189][ T6902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.849626][ T6902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.861139][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.868932][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.895465][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.985155][ T6870] device hsr_slave_0 entered promiscuous mode [ 261.043779][ T6870] device hsr_slave_1 entered promiscuous mode [ 261.083395][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.091078][ T6870] Cannot create hsr debugfs directory [ 261.101565][ T7328] IPVS: ftp: loaded support on port[0] = 21 [ 261.108177][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.118063][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.133804][ T6902] team0: Port device team_slave_0 added [ 261.141197][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.150099][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.176063][ T6902] team0: Port device team_slave_1 added [ 261.215861][ T7104] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.223055][ T7104] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.234119][ T7104] device bridge_slave_0 entered promiscuous mode [ 261.242054][ T7104] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.250108][ T7104] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.258280][ T7104] device bridge_slave_1 entered promiscuous mode [ 261.276303][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.285107][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.312099][ T6902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.326029][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.334859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.350576][ T6722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.376598][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.383805][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.410753][ T6902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.423473][ T7104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.446686][ T7200] chnl_net:caif_netlink_parms(): no params data found [ 261.471451][ T7104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.525812][ T6902] device hsr_slave_0 entered promiscuous mode [ 261.563737][ T6902] device hsr_slave_1 entered promiscuous mode [ 261.613396][ T6902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.620991][ T6902] Cannot create hsr debugfs directory [ 261.676060][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.684256][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.717065][ T7104] team0: Port device team_slave_0 added [ 261.725169][ T7328] chnl_net:caif_netlink_parms(): no params data found [ 261.738212][ T7104] team0: Port device team_slave_1 added [ 261.754869][ T6722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.803684][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.810758][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.838487][ T7104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.852536][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.860642][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.887240][ T7104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.975361][ T7104] device hsr_slave_0 entered promiscuous mode [ 262.033569][ T7104] device hsr_slave_1 entered promiscuous mode [ 262.073317][ T7104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.083948][ T7104] Cannot create hsr debugfs directory [ 262.099440][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.114581][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.137779][ T6870] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.175790][ T6870] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.226771][ T7328] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.234816][ T7328] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.242932][ T7328] device bridge_slave_0 entered promiscuous mode [ 262.252768][ T7328] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.260382][ T7328] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.268597][ T7328] device bridge_slave_1 entered promiscuous mode [ 262.281252][ T6870] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.356607][ T6870] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.414558][ T7328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.426722][ T7328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.439261][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.450277][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.460203][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.470324][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.478787][ T7200] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.486721][ T7200] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.494670][ T7200] device bridge_slave_0 entered promiscuous mode [ 262.502936][ T7200] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.511188][ T7200] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.519662][ T7200] device bridge_slave_1 entered promiscuous mode [ 262.558429][ T7328] team0: Port device team_slave_0 added [ 262.575179][ T6902] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.614911][ T6722] device veth0_vlan entered promiscuous mode [ 262.627173][ T7200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.637442][ T7328] team0: Port device team_slave_1 added [ 262.645151][ T7200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.664222][ T6902] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.716090][ T6902] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.755275][ T6902] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.800408][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.811381][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.838212][ T7328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.878252][ T6722] device veth1_vlan entered promiscuous mode [ 262.885896][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.893008][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.919923][ T7328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.931162][ T7104] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.985640][ T7104] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.035801][ T7200] team0: Port device team_slave_0 added [ 263.047381][ T7200] team0: Port device team_slave_1 added [ 263.105133][ T7328] device hsr_slave_0 entered promiscuous mode [ 263.153503][ T7328] device hsr_slave_1 entered promiscuous mode [ 263.193222][ T7328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.201501][ T7328] Cannot create hsr debugfs directory [ 263.207885][ T7104] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.265432][ T7104] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.349533][ T7200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.357049][ T7200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.384751][ T7200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.401719][ T6722] device veth0_macvtap entered promiscuous mode [ 263.431098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.442767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.454792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.464005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.472794][ T7200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.480242][ T7200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.506351][ T7200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.519514][ T6722] device veth1_macvtap entered promiscuous mode [ 263.530045][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.548807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.615290][ T7200] device hsr_slave_0 entered promiscuous mode [ 263.663718][ T7200] device hsr_slave_1 entered promiscuous mode [ 263.723145][ T7200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.731386][ T7200] Cannot create hsr debugfs directory [ 263.750211][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.758241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.786074][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.796945][ T6722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.815263][ T6902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.825811][ T6722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.842694][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.852347][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.861362][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.870595][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.884009][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.892686][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.902640][ T6377] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.909996][ T6377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.931234][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.963323][ T7328] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.989366][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.998494][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.007960][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.015077][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.023718][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.032776][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.040966][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.055635][ T7328] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.105581][ T7328] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.155498][ T7328] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.228869][ T7104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.251019][ T6902] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.258422][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.280510][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.290861][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.301069][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.308218][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.319143][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.330216][ T7200] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.395669][ T7200] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.452386][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.464345][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.473683][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.481366][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.489772][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.498727][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.507285][ T6377] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.514444][ T6377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.522335][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.541940][ T6870] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.553057][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.566750][ T7200] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.614163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.622312][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.637067][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.647442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.656174][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.665362][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.674255][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.682512][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.692039][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.700847][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.710322][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.718528][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.729501][ T7104] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.737136][ T7200] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.803622][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.812586][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.823347][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.831760][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.862589][ T6902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.874596][ T6902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.900690][ T7328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.908395][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.919312][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.927663][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.934881][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.945377][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.954121][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.962159][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.973807][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.982499][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.989740][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.999763][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.007473][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.016853][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.050241][ T6902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.066559][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.078674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.086620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.095776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.104659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.114013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.121488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.129809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.138972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.147890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.162528][ T7328] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.188617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.197103][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.206198][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.215451][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.232480][ T7104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.266715][ T7104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.294398][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.304126][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.312618][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.319810][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.328399][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.336975][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.345519][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.354318][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.362983][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.371237][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.380090][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.389397][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.399138][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.408511][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.418768][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.454724][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:42:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 265.488679][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.498696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.523717][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.532308][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.563607][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.583320][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.591639][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.613972][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.630289][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.639520][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.648581][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.657319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.666228][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.674119][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.684272][ T6902] device veth0_vlan entered promiscuous mode 02:42:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000380)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x66646185, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}], 0x0, 0x1000000, 0x0}) [ 265.715932][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.725590][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.751618][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.760975][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.781654][ T7104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.794461][ T7975] binder: BINDER_SET_CONTEXT_MGR already set [ 265.794752][ T7328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.801730][ T7975] binder: 7974:7975 ioctl 40046207 0 returned -16 [ 265.819467][ T7976] binder: BINDER_SET_CONTEXT_MGR already set [ 265.826144][ T7976] binder: 7974:7976 ioctl 40046207 0 returned -16 [ 265.826917][ T6870] device veth0_vlan entered promiscuous mode [ 265.855910][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 02:42:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') pipe2(0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents64(r2, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000140)={0x57, 0x3}) [ 265.869840][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.903624][ T6902] device veth1_vlan entered promiscuous mode 02:42:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000440)=[@acquire_done={0x40106309, 0x0, 0x2}], 0x0, 0x1000000, 0x0}) [ 265.941265][ T6870] device veth1_vlan entered promiscuous mode [ 265.942324][ T7980] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 265.956986][ T7200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.973462][ T7980] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 265.982717][ T7328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.023145][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.034244][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.050766][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:42:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000440)=[@acquire_done={0x40106309, 0x0, 0x2}], 0x0, 0x1000000, 0x0}) [ 266.076262][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.086759][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.097047][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.105075][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.116910][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.125944][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.141293][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:42:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$KIOCSOUND(r0, 0x5522, 0x0) [ 266.201806][ T7200] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.235960][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.245134][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.261574][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.275431][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.287460][ T7104] device veth0_vlan entered promiscuous mode 02:42:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$KIOCSOUND(r0, 0x80045510, 0x7ffffffff000) [ 266.320071][ T6902] device veth0_macvtap entered promiscuous mode [ 266.346866][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.355391][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.373579][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.392166][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.401163][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.413831][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.422547][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.434412][ T6377] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.441629][ T6377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.452140][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.462520][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.472700][ T6377] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.480059][ T6377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.493492][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.507366][ T7104] device veth1_vlan entered promiscuous mode [ 266.528777][ T6902] device veth1_macvtap entered promiscuous mode [ 266.555230][ T6870] device veth0_macvtap entered promiscuous mode [ 266.593325][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.602448][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.626409][ T6870] device veth1_macvtap entered promiscuous mode [ 266.652518][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.661459][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.670426][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.679830][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.688818][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.697445][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.706380][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.715065][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.723922][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.748992][ T7328] device veth0_vlan entered promiscuous mode [ 266.764339][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.774140][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.784182][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.792713][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.801753][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.811225][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.820433][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.829447][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.839878][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.850812][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.863768][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.871703][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.883264][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.893277][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.903836][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.915527][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.923579][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.937053][ T7328] device veth1_vlan entered promiscuous mode [ 266.945365][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.954825][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.963619][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.972850][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.981460][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.992845][ T7104] device veth0_macvtap entered promiscuous mode [ 266.999922][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.010674][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.022130][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.031377][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.042044][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.052195][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.063839][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.075383][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.093979][ T7104] device veth1_macvtap entered promiscuous mode [ 267.101011][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.109164][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.118202][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.126958][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.136097][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.145001][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.153849][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.201353][ T7200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.219117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.229567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.242314][ T7328] device veth0_macvtap entered promiscuous mode [ 267.252225][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.264053][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.275155][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.287388][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.297886][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.308830][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.320346][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.329458][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.338673][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.353925][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.363784][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.375855][ T7328] device veth1_macvtap entered promiscuous mode [ 267.390108][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.399020][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.422942][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.435064][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.445565][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.456340][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.467416][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.477944][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.489192][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.504755][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.514585][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.532519][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.550209][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.560772][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.572208][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.582448][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.593997][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.604398][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.615318][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.627070][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.654026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.670524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.681171][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.692819][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.703405][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.714172][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.725031][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.735824][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.746619][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.757387][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.768750][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.792743][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.802077][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.813145][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.821937][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.861606][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.874143][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.891948][ T7200] device veth0_vlan entered promiscuous mode [ 267.902178][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.912086][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.943673][ T7200] device veth1_vlan entered promiscuous mode [ 268.016698][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.030112][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.041909][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.051173][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.068180][ T7200] device veth0_macvtap entered promiscuous mode [ 268.120305][ T7200] device veth1_macvtap entered promiscuous mode [ 268.161758][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.174373][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.185489][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.208170][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.232687][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.262929][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.276512][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.288005][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.301770][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.313125][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.332985][ T7200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.352514][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.363879][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.380317][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.390247][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.403898][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.421653][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.432144][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.443180][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.453488][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.464422][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.474748][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.485832][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.495826][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.506415][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.517699][ T7200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.533698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.549349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.744839][ T8109] attempt to access beyond end of device [ 268.771270][ T8109] loop3: rw=1, want=78, limit=63 [ 268.791907][ T8109] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 268.836829][ T8109] attempt to access beyond end of device [ 268.860378][ T8109] loop3: rw=1, want=79, limit=63 [ 268.880942][ T8109] Buffer I/O error on dev loop3, logical block 78, lost async page write 02:42:20 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 02:42:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x40400, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x4, 0x3, 0x0, 0x20, 0x200, 0x20000, 0x107}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 268.934527][ T8109] attempt to access beyond end of device [ 268.958562][ T8109] loop3: rw=1, want=80, limit=63 [ 268.991236][ T8109] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 269.029359][ T8109] attempt to access beyond end of device [ 269.062310][ T8109] loop3: rw=1, want=81, limit=63 [ 269.077483][ C1] hrtimer: interrupt took 47256 ns [ 269.083914][ T8109] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 269.112620][ T8109] attempt to access beyond end of device [ 269.153585][ T26] audit: type=1804 audit(1587264140.783:2): pid=8131 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir422165335/syzkaller.Hwf8Ru/8/file0/bus" dev="loop0" ino=23 res=1 [ 269.158875][ T8109] loop3: rw=1, want=130, limit=63 [ 269.205556][ T26] audit: type=1804 audit(1587264140.823:3): pid=8137 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir422165335/syzkaller.Hwf8Ru/8/file0/bus" dev="loop0" ino=23 res=1 [ 269.438570][ T8109] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 269.489201][ T8109] attempt to access beyond end of device [ 269.570232][ T8109] loop3: rw=1, want=131, limit=63 [ 269.617848][ T8109] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 269.662696][ T8102] attempt to access beyond end of device [ 269.728423][ T8102] loop3: rw=2049, want=2393, limit=63 [ 269.741308][ T8109] attempt to access beyond end of device [ 269.817488][ T8102] attempt to access beyond end of device [ 269.823235][ T8102] loop3: rw=2049, want=4441, limit=63 [ 269.836674][ T8102] attempt to access beyond end of device [ 269.842361][ T8102] loop3: rw=2049, want=7209, limit=63 [ 269.843678][ T8109] loop3: rw=1, want=132, limit=63 [ 269.860472][ T8102] attempt to access beyond end of device [ 269.866320][ T8102] loop3: rw=2049, want=11865, limit=63 [ 269.875538][ T8102] attempt to access beyond end of device [ 269.881229][ T8102] loop3: rw=2049, want=11897, limit=63 [ 269.927697][ T8109] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 269.941848][ T8109] attempt to access beyond end of device [ 269.950383][ T8109] loop3: rw=1, want=133, limit=63 [ 269.955696][ T8109] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 270.016942][ T8109] attempt to access beyond end of device [ 270.030110][ T8024] attempt to access beyond end of device [ 270.043653][ T8109] loop3: rw=1, want=142, limit=63 [ 270.055800][ T8024] loop0: rw=1, want=7373, limit=63 [ 270.066682][ T8109] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 270.102383][ T8109] attempt to access beyond end of device [ 270.122171][ T8024] attempt to access beyond end of device [ 270.127250][ T8109] loop3: rw=1, want=143, limit=63 [ 270.141012][ T8109] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 270.152843][ T8109] attempt to access beyond end of device [ 270.158606][ T8109] loop3: rw=1, want=144, limit=63 [ 270.168625][ T8024] loop0: rw=1, want=12309, limit=63 [ 270.175749][ T8109] attempt to access beyond end of device [ 270.181651][ T8109] loop3: rw=1, want=145, limit=63 [ 270.207887][ T8024] attempt to access beyond end of device [ 270.220467][ T8024] loop0: rw=1, want=16301, limit=63 [ 270.250128][ T8024] attempt to access beyond end of device [ 270.263939][ T8024] loop0: rw=1, want=18821, limit=63 02:42:21 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) epoll_create1(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) 02:42:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000380)={@flat=@weak_handle={0x77682a85, 0x0, 0x300}, @ptr={0x66646185, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}], 0x0, 0x1000000, 0x0}) 02:42:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r0, 0x5522, 0x0) 02:42:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x8) r0 = gettid() clone(0x64202300, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, 0x0, 0x8, 0x0) 02:42:21 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./file2\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 02:42:21 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 270.302798][ T8024] attempt to access beyond end of device [ 270.314102][ T8024] loop0: rw=1, want=21361, limit=63 [ 270.410951][ T8160] IPVS: ftp: loaded support on port[0] = 21 [ 270.428663][ T8162] ptrace attach of "/root/syz-executor.5"[8160] was attempted by "/root/syz-executor.5"[8162] [ 270.452858][ T8159] binder: BINDER_SET_CONTEXT_MGR already set [ 270.461158][ T8159] binder: 8154:8159 ioctl 40046207 0 returned -16 [ 270.469219][ T8163] binder: BINDER_SET_CONTEXT_MGR already set [ 270.482353][ T8162] IPVS: ftp: loaded support on port[0] = 21 [ 270.489207][ T8163] binder: 8154:8163 ioctl 40046207 0 returned -16 02:42:22 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./file2\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 02:42:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0, 0x2}, @ptr={0x66646185, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000100)={0x0, 0x28, 0x50}}, 0x18}], 0x0, 0x1000000, 0x0}) [ 270.620267][ T8024] tipc: TX() has been purged, node left! [ 270.816132][ T8227] binder: BINDER_SET_CONTEXT_MGR already set [ 270.830439][ T8231] binder: BINDER_SET_CONTEXT_MGR already set [ 270.839884][ T8227] binder: 8225:8227 ioctl 40046207 0 returned -16 [ 270.851092][ T8231] binder: 8225:8231 ioctl 40046207 0 returned -16 [ 270.872726][ T8232] attempt to access beyond end of device [ 270.878420][ T8232] loop3: rw=1, want=78, limit=63 02:42:22 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7e755a6, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)}, {0x0}, {0x0}, {&(0x7f0000000980)="3bb5ae0111222a8407917ab1cfd71e819d39c913c58f1da8de5652ace15168a6d7162cf84008590cc1166d62882e07a69aafd47ebb52954e618e", 0x3a}, {&(0x7f0000000a80)="8c5d57a87ca5e7d64ba6bfdd29f531ae6697e7fc36a09676a62ce25c5c54115c9cb0995c6b319fcf95d6eb788ad3933618adafa09d16c1fcb229f26aaaf58d04dd1a7f13d71704ed2c261df5f1c7ebd55d1c2471b4b27e74196eb02bd32e064542e88a2b42399f7cea11", 0x6a}], 0x5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 270.962112][ T8232] attempt to access beyond end of device [ 270.997283][ T8232] loop3: rw=1, want=79, limit=63 02:42:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3e0f0866b8c2c2ffff0f23d00f21f866352000000b0f23f80fd2b40f000f01c2640f1c2d0f9cf266b9110a000066b80500000066ba000000000f302e660f11810000b8b0088ec066b9240b000066b8702a000066ba000000000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.027785][ T8232] attempt to access beyond end of device [ 271.065871][ T8232] loop3: rw=1, want=80, limit=63 [ 271.095107][ T8232] attempt to access beyond end of device [ 271.138147][ T8232] loop3: rw=1, want=81, limit=63 [ 271.166204][ T8232] attempt to access beyond end of device [ 271.209519][ T8240] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.213308][ T8232] loop3: rw=1, want=130, limit=63 02:42:22 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7e755a6, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)}, {0x0}, {0x0}, {&(0x7f0000000980)="3bb5ae0111222a8407917ab1cfd71e819d39c913c58f1da8de5652ace15168a6d7162cf84008590cc1166d62882e07a69aafd47ebb52954e618e", 0x3a}, {&(0x7f0000000a80)="8c5d57a87ca5e7d64ba6bfdd29f531ae6697e7fc36a09676a62ce25c5c54115c9cb0995c6b319fcf95d6eb788ad3933618adafa09d16c1fcb229f26aaaf58d04dd1a7f13d71704ed2c261df5f1c7ebd55d1c2471b4b27e74196eb02bd32e064542e88a2b42399f7cea11", 0x6a}], 0x5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 271.308943][ T8232] attempt to access beyond end of device [ 271.333560][ T8232] loop3: rw=1, want=131, limit=63 02:42:22 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000018b0b31277508554c10a5328f4c6d47dfb7878aebefedb5e5c2fef5ca0f842fa9833b64d2ab8ea7981be35e24047f7df75c6f1b500236fb5056d1ff72f7d49361330ecf189f823af4f4a3d7d5d445a029a1db66f4a8aed74273acd09b66a292509fc674f66ca604e"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x400000000000000) [ 271.356564][ T8232] attempt to access beyond end of device [ 271.387754][ T8232] loop3: rw=1, want=132, limit=63 [ 271.445713][ T8232] attempt to access beyond end of device [ 271.488056][ T8232] loop3: rw=1, want=133, limit=63 [ 271.521409][ T8232] attempt to access beyond end of device [ 271.575517][ T8232] loop3: rw=1, want=142, limit=63 [ 271.621706][ T8232] attempt to access beyond end of device [ 271.672932][ T8232] loop3: rw=1, want=143, limit=63 [ 271.736861][ T8232] attempt to access beyond end of device [ 271.794248][ T8232] loop3: rw=1, want=144, limit=63 [ 271.799732][ T8232] attempt to access beyond end of device [ 271.805571][ T8232] loop3: rw=1, want=145, limit=63 [ 271.816866][ T8232] attempt to access beyond end of device [ 271.822602][ T8232] loop3: rw=1, want=3417, limit=63 [ 271.835219][ T8232] attempt to access beyond end of device [ 271.840919][ T8232] loop3: rw=1, want=5465, limit=63 [ 271.854177][ T8201] attempt to access beyond end of device [ 271.861759][ T8201] loop3: rw=2049, want=625, limit=63 [ 271.875850][ T8232] attempt to access beyond end of device [ 271.881559][ T8232] loop3: rw=1, want=5473, limit=63 [ 271.902754][ T8201] attempt to access beyond end of device [ 271.908546][ T8201] loop3: rw=2049, want=5945, limit=63 [ 271.920415][ T8232] attempt to access beyond end of device [ 271.927014][ T8232] loop3: rw=1, want=5977, limit=63 [ 271.952608][ T8201] attempt to access beyond end of device [ 271.959801][ T8201] loop3: rw=2049, want=6065, limit=63 [ 271.971395][ T8232] attempt to access beyond end of device [ 271.977561][ T8232] loop3: rw=1, want=6097, limit=63 [ 271.993520][ T8201] attempt to access beyond end of device [ 271.999288][ T8201] loop3: rw=2049, want=6185, limit=63 [ 272.015618][ T8232] attempt to access beyond end of device [ 272.021455][ T8232] loop3: rw=1, want=6273, limit=63 [ 272.045071][ T8201] attempt to access beyond end of device [ 272.050839][ T8201] loop3: rw=2049, want=6305, limit=63 [ 272.067791][ T8232] attempt to access beyond end of device [ 272.074309][ T8232] loop3: rw=1, want=6337, limit=63 [ 272.079564][ T8201] attempt to access beyond end of device [ 272.092361][ T8201] loop3: rw=2049, want=6425, limit=63 [ 272.098065][ T8232] attempt to access beyond end of device [ 272.107820][ T8232] loop3: rw=1, want=6457, limit=63 [ 272.120110][ T8201] attempt to access beyond end of device [ 272.126106][ T8201] loop3: rw=2049, want=6545, limit=63 [ 272.132257][ T8232] attempt to access beyond end of device [ 272.138973][ T8232] loop3: rw=1, want=6697, limit=63 [ 272.154205][ T8201] attempt to access beyond end of device [ 272.159897][ T8201] loop3: rw=2049, want=6905, limit=63 [ 272.172985][ T8232] attempt to access beyond end of device [ 272.178748][ T8232] loop3: rw=1, want=7057, limit=63 [ 272.199722][ T8201] attempt to access beyond end of device [ 272.205780][ T8201] loop3: rw=2049, want=7145, limit=63 [ 272.211491][ T8232] attempt to access beyond end of device [ 272.225810][ T8232] loop3: rw=1, want=7417, limit=63 [ 272.247472][ T8201] attempt to access beyond end of device [ 272.253484][ T8201] loop3: rw=2049, want=7505, limit=63 [ 272.259246][ T8232] attempt to access beyond end of device [ 272.268283][ T8232] loop3: rw=1, want=7537, limit=63 [ 272.274062][ T8201] attempt to access beyond end of device [ 272.279807][ T8201] loop3: rw=2049, want=7625, limit=63 [ 272.293322][ T8232] attempt to access beyond end of device [ 272.299090][ T8232] loop3: rw=1, want=7657, limit=63 [ 272.312963][ T8201] attempt to access beyond end of device [ 272.318688][ T8201] loop3: rw=2049, want=7985, limit=63 [ 272.333286][ T8232] attempt to access beyond end of device [ 272.339113][ T8232] loop3: rw=1, want=8033, limit=63 [ 272.355244][ T8201] attempt to access beyond end of device [ 272.361154][ T8201] loop3: rw=2049, want=8225, limit=63 [ 272.383859][ T8201] attempt to access beyond end of device [ 272.385181][ T8232] attempt to access beyond end of device [ 272.389816][ T8201] loop3: rw=2049, want=8969, limit=63 [ 272.415653][ T8232] loop3: rw=1, want=8241, limit=63 02:42:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 02:42:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r0, 0xff0f000000000000, 0x3) 02:42:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x283) fadvise64(r2, 0x0, 0x10, 0x3) 02:42:24 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7e755a6, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)}, {0x0}, {0x0}, {&(0x7f0000000980)="3bb5ae0111222a8407917ab1cfd71e819d39c913c58f1da8de5652ace15168a6d7162cf84008590cc1166d62882e07a69aafd47ebb52954e618e", 0x3a}, {&(0x7f0000000a80)="8c5d57a87ca5e7d64ba6bfdd29f531ae6697e7fc36a09676a62ce25c5c54115c9cb0995c6b319fcf95d6eb788ad3933618adafa09d16c1fcb229f26aaaf58d04dd1a7f13d71704ed2c261df5f1c7ebd55d1c2471b4b27e74196eb02bd32e064542e88a2b42399f7cea11", 0x6a}], 0x5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001800)=ANY=[@ANYBLOB="0000010000000000000060a5c26800282900fe800000000000000000000007000000ff020000000000000000000000000001860090780000000000000000000000000019e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555f442d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d2345065295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083001b14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a620100c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5001f8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08719d245bfe8eba42ec7967c1ed53256a057369159333bca73b498a882fb5e840d429804169f3133ba109a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c433100036598975984c98199c07565e33783bc472344c2fc4e6a320099631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec267f30d83b25eb0642880dfa19be73903f0022af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c62cd26f5b20a2fbd08be897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d856f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4ee17db14a1bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a654cb12148167a23a16922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf09aa0d6d8d6a4c669089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f5b82e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6ca120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7040000889f20d10d9c13f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d17bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c29cf27ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d58749c5a6e0afca8494578a3cb053fcfd04e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89129887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aae284d6678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf461867a3ae7dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdee8bdb1bc3b6270644fb9f9d9dd3c4089932ec8fd909019f5b956da7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd00000000000000000000000000001ee8e13ac1af055493f84262b988bcc7ba16c2da07e94e0893e06a9849b2a61a03b48b69247818a1000000000000004066cb081193a7167e505b2d3e65913d7ab17a2cd4ae0b4e010cc0c00d2f8b575615a7f9360cf5a66e701d4adb499391d6068d551e74d43fa7efb90b1c1acff02370f4030991baff69faaf34d076f5f6e51f4664173001a7955aa93e09600c63543249ae2c1735bac16a3fd8eef7870b5093328648b66c3194d67df7be5e74b61cc957485a398cf747f3c95bfeed833657b91cd1103c1c63204a53962b"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40080, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @local}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x3ff}, 0x6}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:24 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x16) ptrace(0x4206, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x8, &(0x7f00000000c0)) 02:42:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) pipe2(0x0, 0x0) 02:42:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0xf0be000000000000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) [ 272.783079][ T8276] IPVS: ftp: loaded support on port[0] = 21 [ 272.859189][ T8277] IPVS: ftp: loaded support on port[0] = 21 02:42:24 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7e755a6, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)}, {0x0}, {0x0}, {&(0x7f0000000980)="3bb5ae0111222a8407917ab1cfd71e819d39c913c58f1da8de5652ace15168a6d7162cf84008590cc1166d62882e07a69aafd47ebb52954e618e", 0x3a}, {&(0x7f0000000a80)="8c5d57a87ca5e7d64ba6bfdd29f531ae6697e7fc36a09676a62ce25c5c54115c9cb0995c6b319fcf95d6eb788ad3933618adafa09d16c1fcb229f26aaaf58d04dd1a7f13d71704ed2c261df5f1c7ebd55d1c2471b4b27e74196eb02bd32e064542e88a2b42399f7cea11", 0x6a}], 0x5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:42:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) pipe2(0x0, 0x0) 02:42:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) pipe2(0x0, 0x0) 02:42:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 273.363376][ T8024] tipc: TX() has been purged, node left! [ 273.550572][ T8371] IPVS: ftp: loaded support on port[0] = 21 [ 273.604407][ T8277] IPVS: ftp: loaded support on port[0] = 21 02:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3e0f0866b8c2c2ffff0f23d00f21f866352000000b0f23f80fd2b40f000f01c2640f1c2d0f9cf266b9110a000066b80500000066ba000000000f302e660f11810000b8b0088ec066b9240b000066b8702a000066ba000000000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:25 executing program 4: 02:42:25 executing program 3: 02:42:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 273.866677][ T8408] IPVS: ftp: loaded support on port[0] = 21 02:42:26 executing program 3: [ 275.442123][ T8024] tipc: TX() has been purged, node left! [ 275.602118][ T8024] tipc: TX() has been purged, node left! 02:42:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40080, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @local}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x3ff}, 0x6}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:27 executing program 4: 02:42:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3e0f0866b8c2c2ffff0f23d00f21f866352000000b0f23f80fd2b40f000f01c2640f1c2d0f9cf266b9110a000066b80500000066ba000000000f302e660f11810000b8b0088ec066b9240b000066b8702a000066ba000000000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40080, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @local}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x3ff}, 0x6}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:27 executing program 2: 02:42:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40080, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @local}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x3ff}, 0x6}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 275.772045][ T8024] tipc: TX() has been purged, node left! 02:42:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x960, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x4, 0x0) recvmsg(r0, 0x0, 0x10023) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40080, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @local}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x3ff}, 0x6}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:27 executing program 2: [ 275.934960][ T8024] tipc: TX() has been purged, node left! [ 276.037065][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 276.126284][ T8456] IPVS: ftp: loaded support on port[0] = 21 02:42:27 executing program 2: 02:42:27 executing program 0: [ 276.300562][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 276.365144][ T8486] IPVS: ftp: loaded support on port[0] = 21 02:42:28 executing program 2: 02:42:28 executing program 0: 02:42:28 executing program 5: 02:42:28 executing program 2: 02:42:28 executing program 0: 02:42:28 executing program 4: 02:42:28 executing program 3: 02:42:28 executing program 1: 02:42:28 executing program 1: 02:42:28 executing program 3: 02:42:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000e8, 0x18, &(0x7f00000000c0)={@flat=@weak_binder, @fd={0x73622a85}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/32, 0x20}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x1000000, 0x0}) 02:42:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 02:42:28 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000340)={@flat=@handle={0x73682a85, 0x0, 0x1}, @fd={0x73622a85}, @ptr={0x66642a85, 0x0, 0x0}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x1000000, 0x0}) 02:42:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'tunl0\x00', @ifru_names='caif0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x6, 0x80000001}) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x20) dup2(r1, r0) 02:42:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x2) memfd_create(0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2ba2, 0x3, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ptrace(0x10, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) [ 277.384434][ T8597] binder_alloc: 8594: binder_alloc_buf size 536871168 failed, no address space [ 277.419153][ T8597] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 277.449480][ T8602] FAT-fs (loop0): bogus number of reserved sectors [ 277.476350][ T7307] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 277.493551][ T8605] binder: BINDER_SET_CONTEXT_MGR already set 02:42:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x401}, 0x14}}, 0x0) [ 277.530747][ T8597] binder: BINDER_SET_CONTEXT_MGR already set [ 277.563889][ T8602] FAT-fs (loop0): Can't find a valid FAT filesystem [ 277.607558][ T8615] binder: BINDER_SET_CONTEXT_MGR already set [ 277.614064][ T8597] binder: 8594:8597 ioctl 40046207 0 returned -16 [ 277.630535][ T8605] binder: 8601:8605 ioctl 40046207 0 returned -16 [ 277.656927][ T8615] binder: 8594:8615 ioctl 40046207 0 returned -16 [ 277.675335][ T7307] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 277.691120][ T3988] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 277.737112][ T3988] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 02:42:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 02:42:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x2) memfd_create(0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2ba2, 0x3, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ptrace(0x10, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) [ 277.793460][ T8608] EXT4-fs (sda1): re-mounted. Opts: (null) 02:42:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3bab0fbc, 0x0, 0x1}, 0x40) 02:42:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000e8, 0x18, &(0x7f00000000c0)={@flat=@weak_binder, @fd={0x73622a85}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/32, 0x20}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x1000000, 0x0}) 02:42:29 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) [ 277.909377][ T8602] FAT-fs (loop0): bogus number of reserved sectors [ 277.926645][ T8602] FAT-fs (loop0): Can't find a valid FAT filesystem [ 278.006422][ T8639] vhci_hcd: invalid port number 0 [ 278.026347][ T8637] EXT4-fs (sda1): re-mounted. Opts: (null) [ 278.052707][ T8646] binder_alloc: 8641: binder_alloc_buf size 536871168 failed, no address space 02:42:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x2) memfd_create(0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2ba2, 0x3, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ptrace(0x10, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 02:42:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 278.089415][ T8646] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) 02:42:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x1004000000013) uname(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) dup2(0xffffffffffffffff, r1) 02:42:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:29 executing program 4: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000180)={'tunl0\x00', @ifru_names='caif0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x6, 0x80000001}) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000093d7000000000000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4a2805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc171f1ff7fa373c0ef65f6ec71f0084254d140187fafa4a1ee6ece838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad46a7a0beda0686d2ae4d394286e5c81eae45e3a25ba62b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea9f3f167faa13a3f01967f021d6e375c3b3ccbe04c6cffffffff000000000000000031bd6b1dc352e97b246b346574f3c06415f6cf685cdaa932d48033f2747bb0b8fbec73c462039eceeb261c512c6fefa4f52ecc1faa469f63abb29e6c6154218ab71305b90100000000000000c11469a638d0386de492b48613dda432217b9fdb16bcad7a609969306078ec0c5b6ac963af3fa174fb99d44e5cf897339cd54b04e441cbbc9afd69d9dffe3d2e585cfbd29e01bed3e6acc64d980bf1dbe805c47e140717e2e4fefcfc711f26b3aad5737d98f5f54e4c10e29cbc9af294be1939202b1fd21dc7a6bb0a0d51b1459c788a25f58aa80e336632252e254c35f0fca0be2c5f0932940d1dbf25d14784ad3079cfe79572464c22134587932f4572486990628cad05db00dd6aa918b868e6435882318d3c034688fd58aa13db33c63ac6cdd75becaebaaa91f62853954185a19160dc8d3c24840f6e3fe16e78eefc71720cff4ca37897d864097b9a6e8819f1b65356a2a59fd60be8297d257ba7dfd70a58b00ef83693ad220cf4917e9b0c000000000000000000000075f36d65b683c3ffa8868603e7aedeaba8c7630c539b9168e921481331b6388672ef8ac01d0469b9c38a394cf766f1e5f3e11bb6e8aed5db4cba153dce79c28eb5352b716971067bc27116ce0b5c3b3b0f9e14ed748204436b90a9d1ff6ecd0693691d389383f46097f4b6d597ebdcde4024a9b8a38fe1eab047e15271ca5b83d1c79744cebd993123692bd9174e7fcfc70f520bf07bdf3c21af7c6c59bc8a40b4df23ef2453b4a5eef538b7707721507d0ccd4690498da1474c5bb37bc3c8067ab86d8f76fda890491c2594ccca73edb25e391249cb61a59527c4f978bfe477d766288a74036f0255112490a4f04f8e1aba942e572be53f0adbb3cc1ce8a59997ad3a0754d6c3d96543ce5a38d0fc97cf98d170bc3c9a13855b9ed9dcd1ecbe6b75f703501a"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r0) 02:42:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 278.461389][ T8655] XFS (loop2): Invalid superblock magic number [ 278.468002][ T8664] EXT4-fs (sda1): re-mounted. Opts: (null) [ 278.574846][ T2430] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 02:42:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1, 0xc7, 0x0, 0x0}) 02:42:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) [ 278.699693][ T2430] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 02:42:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x2) memfd_create(0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2ba2, 0x3, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ptrace(0x10, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 02:42:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3100, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) r0 = gettid() tkill(r0, 0x1004000000013) uname(&(0x7f00000000c0)=""/7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r3, 0x0) dup2(r2, r3) dup(0xffffffffffffffff) [ 278.911252][ T8693] usb usb9: check_ctrlrecip: process 8693 (syz-executor.3) requesting ep 01 but needs 81 02:42:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x1004000000013) uname(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) dup2(0xffffffffffffffff, r1) [ 278.961307][ T8692] XFS (loop2): Invalid superblock magic number [ 278.998990][ T8693] usb usb9: usbfs: process 8693 (syz-executor.3) did not claim interface 0 before use 02:42:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 279.106678][ T8708] BPF: (anon) type_id=2 bits_offset=11 [ 279.134245][ T8708] BPF: [ 279.137724][ T8708] BPF:Member is not byte aligned [ 279.187078][ T8706] EXT4-fs (sda1): re-mounted. Opts: (null) [ 279.210950][ T8708] BPF: [ 279.210950][ T8708] [ 279.238160][ T8712] BPF: (anon) type_id=2 bits_offset=11 [ 279.249297][ T8712] BPF: [ 279.276079][ T8712] BPF:Member is not byte aligned [ 279.298347][ T8712] BPF: [ 279.298347][ T8712] 02:42:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:31 executing program 3: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r0, 0x0, 0x0) 02:42:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000001c0)=0x2) memfd_create(0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0x7, 0x8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2ba2, 0x3, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ptrace(0x10, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 02:42:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x1004000000013) uname(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) dup2(0xffffffffffffffff, r1) 02:42:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 279.776036][ T8734] EXT4-fs (sda1): re-mounted. Opts: (null) [ 279.847276][ T8737] XFS (loop2): Invalid superblock magic number 02:42:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000003c0)={0x2, {0x2, 0x6, 0x3cd, 0xa3, 0x8000, 0xf}}) 02:42:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:31 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000340)="11eb617f8098d33c7a64d02c45859baed76afed3abc2d1bc194bccfc2edbbbc60d0e4686795af91a6d3517cd759fdb8c5daf4c362a68690b977159f58bc0a904cb69", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0xc) [ 280.145368][ T8757] XFS (loop2): Invalid superblock magic number [ 280.581669][ T8024] tipc: TX() has been purged, node left! [ 280.711616][ T8024] tipc: TX() has been purged, node left! [ 280.871632][ T8024] tipc: TX() has been purged, node left! [ 281.031599][ T8024] tipc: TX() has been purged, node left! 02:42:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000180)={'tunl0\x00', @ifru_names='caif0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x6, 0x80000001}) dup(0xffffffffffffffff) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 02:42:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@discard='discard'}]}) 02:42:33 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x13f}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x248}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:42:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:33 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:42:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) [ 282.126567][ T8786] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard 02:42:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 282.188577][ T8795] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 02:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) close(r0) close(0xffffffffffffffff) 02:42:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) close(r0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 282.271886][ T8794] XFS (loop2): Invalid superblock magic number 02:42:33 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 282.361252][ T7307] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 02:42:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) [ 282.426744][ T7307] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 02:42:34 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) 02:42:34 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) close(r0) socket$inet(0x2b, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 282.695411][ T8833] XFS (loop2): Invalid superblock magic number 02:42:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:34 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 282.818436][ T8845] could not allocate digest TFM handle sha224-ni 02:42:34 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 282.885067][ T8845] could not allocate digest TFM handle sha224-ni 02:42:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 02:42:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) [ 283.059921][ T8865] XFS (loop2): Invalid superblock magic number 02:42:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) dup2(r0, r3) 02:42:34 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:34 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 283.220027][ T8878] could not allocate digest TFM handle sha224-ni 02:42:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x80, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 02:42:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) close(r0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) 02:42:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x2800) 02:42:35 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 283.509506][ T8903] XFS (loop2): Invalid superblock magic number [ 283.529678][ T8897] could not allocate digest TFM handle sha224-ni 02:42:35 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000197) 02:42:35 executing program 1: 02:42:35 executing program 5: 02:42:35 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:35 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:35 executing program 5: 02:42:35 executing program 1: [ 283.909391][ T8929] could not allocate digest TFM handle sha224-ni [ 283.942945][ T8934] XFS (loop2): Invalid superblock magic number [ 284.034693][ T26] audit: type=1804 audit(1587264155.664:4): pid=8947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir305523075/syzkaller.ipVJwL/22/cgroup.controllers" dev="sda1" ino=15836 res=1 02:42:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:35 executing program 1: 02:42:35 executing program 5: 02:42:35 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:35 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 284.223666][ T8954] could not allocate digest TFM handle sha224-ni 02:42:35 executing program 4: 02:42:36 executing program 5: 02:42:36 executing program 1: [ 284.375726][ T8962] XFS (loop2): Invalid superblock magic number 02:42:36 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:36 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 284.550994][ T8973] could not allocate digest TFM handle sha224-ni 02:42:36 executing program 4: 02:42:36 executing program 1: 02:42:36 executing program 5: 02:42:36 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:36 executing program 4: 02:42:36 executing program 5: 02:42:36 executing program 1: [ 284.767406][ T8988] XFS (loop2): Invalid superblock magic number 02:42:36 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:36 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:36 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 284.936795][ T9000] could not allocate digest TFM handle sha224-ni 02:42:36 executing program 5: 02:42:36 executing program 1: 02:42:36 executing program 4: 02:42:36 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:36 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 285.166824][ T9019] XFS (loop2): Invalid superblock magic number [ 285.196107][ T9015] could not allocate digest TFM handle sha224-ni 02:42:36 executing program 1: 02:42:36 executing program 5: 02:42:37 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:37 executing program 4: [ 285.456162][ T9032] could not allocate digest TFM handle sha224-ni 02:42:37 executing program 1: 02:42:37 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:37 executing program 5: 02:42:37 executing program 4: 02:42:37 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 285.637581][ T9043] XFS (loop2): Invalid superblock magic number 02:42:37 executing program 1: 02:42:37 executing program 4: 02:42:37 executing program 5: 02:42:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:37 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:37 executing program 1: [ 285.882901][ T9059] could not allocate digest TFM handle sha224-ni 02:42:37 executing program 5: 02:42:37 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:37 executing program 4: 02:42:37 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 286.007695][ T9069] XFS (loop2): Invalid superblock magic number 02:42:37 executing program 1: 02:42:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:37 executing program 5: 02:42:37 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:37 executing program 4: [ 286.203149][ T9082] could not allocate digest TFM handle sha224-ni 02:42:37 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:37 executing program 1: 02:42:37 executing program 5: 02:42:38 executing program 4: [ 286.397010][ T9100] could not allocate digest TFM handle sha224-ni [ 286.406572][ T9096] XFS (loop2): Invalid superblock magic number 02:42:38 executing program 1: 02:42:38 executing program 5: 02:42:38 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:38 executing program 4: 02:42:38 executing program 5: [ 286.812702][ T9123] XFS (loop2): Invalid superblock magic number 02:42:38 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:38 executing program 1: 02:42:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:38 executing program 4: 02:42:38 executing program 5: 02:42:38 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:38 executing program 4: 02:42:38 executing program 5: 02:42:38 executing program 1: [ 287.314883][ T9143] XFS (loop2): Invalid superblock magic number 02:42:39 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:39 executing program 5: [ 287.447598][ T9153] could not allocate digest TFM handle sha224-ni [ 287.741397][ T9172] XFS (loop2): Invalid superblock magic number 02:42:39 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:39 executing program 4: 02:42:39 executing program 1: 02:42:39 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:39 executing program 5: 02:42:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:39 executing program 4: 02:42:39 executing program 5: 02:42:39 executing program 1: [ 288.276420][ T9191] XFS (loop2): Invalid superblock magic number 02:42:39 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:40 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:40 executing program 1: 02:42:40 executing program 5: 02:42:40 executing program 4: 02:42:40 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:40 executing program 5: 02:42:40 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 288.628586][ T9218] XFS (loop2): Invalid superblock magic number 02:42:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:40 executing program 4: 02:42:40 executing program 1: 02:42:40 executing program 5: 02:42:40 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x19, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 288.929556][ T9237] XFS (loop2): Invalid superblock magic number 02:42:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6c00000030003deb00000000000000000000000058000100540001000b000100706f6c6963650000400002803c0001000100000000000000000000000000000000e2040000000000000000000000000000200000000000000000000000000000ce69000000000004007d980000000000de99ae3ded5db4106902d87dee4a0f3d842a335876374ef7eba20d03033744540a37e785e5ed955f8c9d6817b4f1dbe38ac5de38ae2e0e9a4c34617330f70f10dfa5c6da57dae7872b5934df11c7e6f7b9ae0ebd48e6c7ad82e5c623c924991b89f86914432057bbf3a8c77d30549a9fd9f932e006a309000dd9050ff6498a4470b25b1e7ac8c5e1b1068cb5e60f52b1d5646c11ad759d256f03256abd0e848d38725b0422e18b19dadaf77b1d2d59deda492bbd2281123e067dccf0663c7b2e8bcfb291f713fccd2bfde54733180c6655575f46e6e556b12864f7989da17895896f8e766b5a5114192f9a93ccba69c1463ac2109559dd673811e6365a6ecc85976333794731493bd46cb6fa87df78d105126c94cf46399e1dc0c165001f91ebece3eb514077da8335f8526ede194abbda0006a11c905b9b7daba0dbf100000000422edaa9e9d5bfd3cc4ae6618b800d70066cd6b8510dfb20f79f4fbe5fd9cd750f98c1ecd17542c6f07fab3564597838ee3cd47508899553c52f85d505a6cf477a58480a524e94a9bba38a54c8cc3b502d37451e75035be4be6ece768cfd41506ea0113bfe7c72128147332935bafcc28652871a5d81d24fcd68eafa4502bf78b232a5dd43d87065"], 0x6c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:42:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8841) 02:42:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:40 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000180)=@in={0x2, 0x4e24, @multicast1}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xd6) [ 289.147883][ T9257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 289.306236][ T9261] XFS (loop2): Invalid superblock magic number 02:42:41 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:41 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 02:42:41 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:41 executing program 5: socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) socket$inet6(0x10, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 02:42:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @ipv4, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:42:41 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010021, 0x0, 0x0) 02:42:41 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:42:41 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 289.820748][ T9286] XFS (loop2): Invalid superblock magic number [ 289.854988][ T9296] could not allocate digest TFM handle sha224-ni 02:42:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000000c0)=""/163, &(0x7f0000000000)=0xa3) 02:42:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 290.233613][ T9315] XFS (loop2): Invalid superblock magic number 02:42:42 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0xffffff7f}, 0xfffffdef}}, 0x0) 02:42:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x89a1, 0x0) 02:42:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000380)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl(r0, 0x5d, &(0x7f0000000100)="3d2c98ff7b569949cca53052f137dd096daa56095d37a830859b9bf00ba56b8719c8d29bcc3fa8f265638a0adfb672221264e4b83b") sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x4004045) close(r2) [ 290.758529][ T9338] XFS (loop2): Invalid superblock magic number 02:42:42 executing program 1: socket$inet6(0xa, 0x0, 0xea4) 02:42:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 290.828754][ T9349] could not allocate digest TFM handle sha224-ni 02:42:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 291.151419][ T9373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.200348][ T9373] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.282261][ T0] NOHZ: local_softirq_pending 08 02:42:43 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:43 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0xa, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:42:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000380)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl(r0, 0x5d, &(0x7f0000000100)="3d2c98ff7b569949cca53052f137dd096daa56095d37a830859b9bf00ba56b8719c8d29bcc3fa8f265638a0adfb672221264e4b83b") sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x4004045) close(r2) 02:42:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) [ 291.764038][ T9382] could not allocate digest TFM handle sha224-ni 02:42:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:42:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 02:42:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:42:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x1f4) 02:42:44 executing program 5: bpf$PROG_LOAD(0x13, 0x0, 0x0) 02:42:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:44 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "860c86", 0x4c, 0x2f, 0x0, @dev, @local, {[@fragment={0x3a}]}}}}}, 0x0) 02:42:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 292.757767][ T9434] could not allocate digest TFM handle sha224-ni 02:42:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:44 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:42:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x500}}, 0x20) 02:42:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@discard='discard'}]}) 02:42:45 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "860c86", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 02:42:45 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000077000000010000006d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000002f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779923e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f7444d48467108525dd08d123ded79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ad1776e72ba7a54f0cdc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf07b0a6041bdef928d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f0000279132d5ef0600116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a6305790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de910b4788b0ae6e1d41728a7b2014beddf3fbfa6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f64009fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a70046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d185cbe6f6458f8861b92dc7caffa7c1b7520f5a60d7e7478b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed799ad8bdb2d52293ed3e9c0000000000000000000000000000000000000000e606815d7206709aa5e6ad0c29f42da43848f4808f4f5645af4022492157038f29ce555a1026ecedf0e15f299e0630ab2e4d8466694b7ca501000000b83cf43f2e39a144906f0175b5ebf3dcbe626963855ad706d610635ee136039d2d8cfacb1b094b0254b807c4"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x8) r0 = gettid() clone(0x64202300, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x8, 0x0) 02:42:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:45 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x5, 0x0, 0x0, "0200000000000000000000000000000000000000000000000000000000000000000000000000000000005f00"}, 0xd8) [ 293.743313][ T9492] ptrace attach of "/root/syz-executor.1"[9489] was attempted by "/root/syz-executor.1"[9492] [ 293.751470][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 293.797061][ T9497] TCP: TCP_TX_DELAY enabled [ 293.825415][ T9492] IPVS: ftp: loaded support on port[0] = 21 02:42:45 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 02:42:45 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 293.870891][ T9482] could not allocate digest TFM handle sha224-ni [ 293.900252][ T9494] XFS (loop2): Invalid superblock magic number [ 294.140757][ T28] tipc: TX() has been purged, node left! 02:42:46 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:46 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:42:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x1000000, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000000000000000060000f008000300", @ANYRES32=r3, @ANYBLOB="183d80c17b22f31b9eb1b5965a092f16d513005272b32171acb3b887703edabcf77e9cd8af4161204c24b47eebd18e4b5c6e3190dc21d399c8c719fd4a4bbed14bfedf1b64bd98cb138a4fce404d6048e29e108b374e1322e5d468a56f4a959c1dfc52b48762da920d52a62bc3f2d73d40acebdd153489860a2f84ff3ccfef72106669da5ee1bdb856652b4970e1b5c0971c"], 0x1c}, 0x1, 0x50000}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 02:42:46 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1f4) [ 294.695836][ T9569] XFS (loop2): Invalid superblock magic number [ 294.821732][ T9581] could not allocate digest TFM handle sha224-ni 02:42:47 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x29, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:47 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:47 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:47 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:47 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "88c3db", 0x9c, 0x11, 0x0, @private0, @loopback, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbb990888d61472f72011ae42117a86c172403b4641047ce0ce95f05faa32e09", "24e4fcbeefdce5d475e9ff2fa5c4376ac46c647d6e51264e2a45b198a6522a51b2917833483527d07a789e471632f400", "b51c79e065ca3fba7f4afb57106b33b31c05ff3f6d6a8e42a1a3aa92", {"a605949a7f55b98614ae91f97a306065", "78a29217de16c44dee840f30a7b3b072"}}}}}}}}, 0x0) 02:42:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0xfc}, 0x20) 02:42:47 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:47 executing program 1: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000040)="120000001a002517fc85bc04fe19000d0a0d", 0x12) [ 295.854918][ T9605] XFS (loop2): Invalid superblock magic number 02:42:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 02:42:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r0, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 02:42:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:47 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 02:42:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 296.196448][ T9631] XFS (loop2): Invalid superblock magic number 02:42:47 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e", 0x1f}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a112668d00000000000000", 0x94}, {&(0x7f0000001400)="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", 0x1f3}, {&(0x7f0000001780)="c9ff9ccc6aeb99edf480c0915ad5818ed363362992f680611c3b3d4913672d71fb00bf66571e3edbbd0927c4a399e0ed4857316da139ae7cd1283d74378717a761c7f0fda6190c835df62d5d4c460b51c121d63a4839f413f01f1e9c03000000000000ce1ded7202b90e16758944ac911281d0f792748dcae7c5d8f10935c9d80ffb856c1f176f0567ae08000000000000006824fabf21c697f6b97fd5f8386e4e105591add11e105ee16ebefd1e5e1c50aae443276ee6422431501fedb12441db5925a5fc8d2f69929236db26e0be85be751f56a700c2a29140d8f6b772d3ce18a82bb4f3a2df98a74b4e101e6ac3658f30d9e10369b52df6", 0xf9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 296.431487][ T9653] IPVS: ftp: loaded support on port[0] = 21 [ 296.466101][ T9654] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.486140][ T9654] device lo entered promiscuous mode [ 296.502536][ T9654] device tunl0 entered promiscuous mode [ 296.521237][ T9654] device gre0 entered promiscuous mode [ 296.539421][ T9654] device gretap0 entered promiscuous mode [ 296.555438][ T9654] device erspan0 entered promiscuous mode [ 296.573563][ T9654] device ip_vti0 entered promiscuous mode [ 296.596523][ T9654] device ip6_vti0 entered promiscuous mode [ 296.621875][ T9654] device sit0 entered promiscuous mode [ 296.641377][ T9654] device ip6tnl0 entered promiscuous mode [ 296.657784][ T9654] device ip6gre0 entered promiscuous mode [ 296.673354][ T9654] device syz_tun entered promiscuous mode [ 296.687427][ T9654] device ip6gretap0 entered promiscuous mode [ 296.702746][ T9654] device bridge0 entered promiscuous mode [ 296.715979][ T9654] device vcan0 entered promiscuous mode [ 296.729790][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.749025][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.767541][ T9654] device bond0 entered promiscuous mode [ 296.789087][ T9654] device bond_slave_0 entered promiscuous mode 02:42:48 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 02:42:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 02:42:48 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) [ 296.805986][ T9654] device bond_slave_1 entered promiscuous mode [ 296.821266][ T9654] device team0 entered promiscuous mode [ 296.843533][ T9654] device team_slave_0 entered promiscuous mode [ 296.875485][ T9654] device team_slave_1 entered promiscuous mode [ 296.906801][ T9654] device dummy0 entered promiscuous mode 02:42:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 296.984512][ T9654] device nlmon0 entered promiscuous mode [ 297.016503][ T9676] XFS (loop2): Invalid superblock magic number 02:42:48 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x14, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 02:42:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) [ 297.076353][ T9654] device caif0 entered promiscuous mode [ 297.098691][ T9654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @dev, @private0, 0x0, 0x2056}) [ 297.221201][ T9654] IPVS: ftp: loaded support on port[0] = 21 02:42:48 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 297.283976][ T9709] netlink: 37395 bytes leftover after parsing attributes in process `syz-executor.5'. 02:42:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:49 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e", 0x1f}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a112668d00000000000000", 0x94}, {&(0x7f0000001400)="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", 0x1f3}, {&(0x7f0000001780)="c9ff9ccc6aeb99edf480c0915ad5818ed363362992f680611c3b3d4913672d71fb00bf66571e3edbbd0927c4a399e0ed4857316da139ae7cd1283d74378717a761c7f0fda6190c835df62d5d4c460b51c121d63a4839f413f01f1e9c03000000000000ce1ded7202b90e16758944ac911281d0f792748dcae7c5d8f10935c9d80ffb856c1f176f0567ae08000000000000006824fabf21c697f6b97fd5f8386e4e105591add11e105ee16ebefd1e5e1c50aae443276ee6422431501fedb12441db5925a5fc8d2f69929236db26e0be85be751f56a700c2a29140d8f6b772d3ce18a82bb4f3a2df98a74b4e101e6ac3658f30d9e10369b52df6", 0xf9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:42:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 02:42:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:42:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0xc0045878, 0x0) 02:42:49 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:49 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e", 0x1f}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a112668d00000000000000", 0x94}, {&(0x7f0000001400)="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", 0x1f3}, {&(0x7f0000001780)="c9ff9ccc6aeb99edf480c0915ad5818ed363362992f680611c3b3d4913672d71fb00bf66571e3edbbd0927c4a399e0ed4857316da139ae7cd1283d74378717a761c7f0fda6190c835df62d5d4c460b51c121d63a4839f413f01f1e9c03000000000000ce1ded7202b90e16758944ac911281d0f792748dcae7c5d8f10935c9d80ffb856c1f176f0567ae08000000000000006824fabf21c697f6b97fd5f8386e4e105591add11e105ee16ebefd1e5e1c50aae443276ee6422431501fedb12441db5925a5fc8d2f69929236db26e0be85be751f56a700c2a29140d8f6b772d3ce18a82bb4f3a2df98a74b4e101e6ac3658f30d9e10369b52df6", 0xf9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 297.604792][ T9747] IPVS: ftp: loaded support on port[0] = 21 [ 297.615907][ T9741] XFS (loop2): Invalid superblock magic number [ 297.630505][ T28] tipc: TX() has been purged, node left! [ 297.637054][ T9754] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.678055][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:42:49 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 297.760464][ T9754] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYBLOB="7192c27dbb68696bc657367919f7fdd441100c91cb197046cb0003040e4b2dbe0876b7071397687bab75cef76f578c9ba14d3a8b58067f5178f65762839253b518c94660c16b9d2eba37405cb9efc91e6bae57591b3eb437757be7362b91228e6aff444bf270bf428082cf74b294364255eb99abdb4993cdd174cc7dc32a338f000000000000f372a1d27a2bab3f43d3abff81c6999d02f106ede4e91171ad64189ccecc3a517ccc2ae686b014608c8074be20eb21d1a1f000b5218085caeb5cdbf061a08b4e8a32ba33793acdce80506034f6f27dd8ce80940046665bf95a34be5dd0721cd3"], 0x24}}, 0x0) [ 297.816747][ T9762] IPVS: ftp: loaded support on port[0] = 21 02:42:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) [ 297.980034][ T9772] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 02:42:49 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:49 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xfe0, 0x0) 02:42:50 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:50 executing program 5: r0 = socket(0x10, 0x80802, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492507, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000440)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, r1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/59, 0x3b, 0x20, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="e39d2a003b495a1072d756fe6a666e455a1e04a2e9059e6b6bc9", 0x1a, 0x4000000, &(0x7f0000000240)={0xa, 0x4e24, 0x6, @mcast2, 0x9521}, 0x1c) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, 0x0, &(0x7f0000000040)) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:42:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:50 executing program 4: 02:42:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001000090468fe07002b0000ff0000ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) [ 298.721951][ T9834] netlink: 41451 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.783044][ T9834] netlink: 41451 bytes leftover after parsing attributes in process `syz-executor.5'. 02:42:50 executing program 5: 02:42:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:50 executing program 4: 02:42:50 executing program 5: [ 299.073613][ T9840] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.091006][ T9840] : renamed from veth1_to_bond 02:42:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) [ 299.172028][ T9840] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 299.206316][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready 02:42:51 executing program 5: 02:42:51 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:51 executing program 4: 02:42:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:51 executing program 2: 02:42:51 executing program 1: 02:42:51 executing program 5: 02:42:51 executing program 4: 02:42:51 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:51 executing program 1: 02:42:51 executing program 2: 02:42:51 executing program 5: 02:42:51 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:51 executing program 4: 02:42:51 executing program 1: 02:42:51 executing program 2: 02:42:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:51 executing program 5: 02:42:51 executing program 4: 02:42:51 executing program 1: 02:42:51 executing program 2: 02:42:51 executing program 5: 02:42:51 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_aout(r0, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:51 executing program 1: 02:42:52 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:52 executing program 2: 02:42:52 executing program 4: 02:42:52 executing program 1: 02:42:52 executing program 5: 02:42:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:52 executing program 5: 02:42:52 executing program 2: 02:42:52 executing program 4: [ 301.040099][ T28] tipc: TX() has been purged, node left! [ 301.063385][ T9901] could not allocate digest TFM handle sha224-ni 02:42:52 executing program 4: 02:42:52 executing program 2: 02:42:52 executing program 1: 02:42:52 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:52 executing program 5: 02:42:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) [ 301.190125][ T28] tipc: TX() has been purged, node left! 02:42:52 executing program 4: 02:42:52 executing program 1: 02:42:52 executing program 5: 02:42:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001600)={{0x346}}, 0x20) 02:42:53 executing program 2: [ 301.340748][ T28] tipc: TX() has been purged, node left! [ 301.379461][ T9917] could not allocate digest TFM handle sha224-ni 02:42:53 executing program 1: 02:42:53 executing program 5: 02:42:53 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:53 executing program 4: 02:42:53 executing program 2: 02:42:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, 0x0, 0x0) 02:42:53 executing program 1: 02:42:53 executing program 4: 02:42:53 executing program 5: 02:42:53 executing program 2: 02:42:53 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:53 executing program 1: 02:42:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, 0x0, 0x0) [ 301.843628][ T9935] could not allocate digest TFM handle sha224-ni 02:42:53 executing program 5: 02:42:53 executing program 4: 02:42:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 02:42:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, 0x0, 0x0) 02:42:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:42:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x58}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f00000000c0)={0x0, 0xd0d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:53 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x94000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) uselib(&(0x7f0000000140)='./file0\x00') sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 302.217695][ T9950] could not allocate digest TFM handle sha224-ni 02:42:54 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 302.339346][ T9963] overlayfs: conflicting lowerdir path [ 302.356213][ T26] audit: type=1804 audit(1587264173.985:5): pid=9971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir067337829/syzkaller.P31Vd5/62/file0/file0" dev="sda1" ino=16089 res=1 [ 302.461372][ T9963] overlayfs: conflicting lowerdir path 02:42:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600), 0x20) 02:42:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:42:54 executing program 4: unshare(0x2a000400) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) [ 302.591361][ T9978] could not allocate digest TFM handle sha224-ni 02:42:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600), 0x20) 02:42:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x48, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 02:42:54 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x2}]}) 02:42:54 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000000)=[{0x0, 0x5f}, {&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f0000000280)=""/245, 0xf5}, {&(0x7f0000000080)=""/112}, {&(0x7f00000014c0)=""/219}], 0x3, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}, {&(0x7f0000000480)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 02:42:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 02:42:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x562ba1ce206c8968}}}}}}}, 0x0) 02:42:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x46f) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 02:42:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @local}, {}, 0xbf, 0x0, 0x0, 0x0, 0x800}) 02:42:55 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001600), 0x20) 02:42:55 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 303.376234][T10013] could not allocate digest TFM handle sha224-ni 02:42:55 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1090}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet6(0xa, 0x0, 0x0) 02:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 02:42:55 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x94000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180), 0x8) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) uselib(&(0x7f0000000140)='./file0\x00') sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:42:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x7) 02:42:55 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba10301e01b0ae0638a8a1f63a4e1b60d318d481e5e03bc84f0135c9bad4a8775d5956aa48583393"], 0x3}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:55 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 303.712544][T10036] could not allocate digest TFM handle sha224-ni 02:42:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0xff, 0x1, 0x3, 0x3, 0x3, 0x3, 0x9, 0x34, 0x20b, 0xc4e, 0x2, 0x20, 0x2, 0x9f}, [{0x3, 0x4, 0x0, 0x0, 0xffff, 0x4}, {0x0, 0x0, 0x5, 0x0, 0x8, 0x7, 0x0, 0x6}], "35f93a8855a6a46451be290c3ebcf9f1aeb84c9dc684d051052da866e56b8528f14f2deba3a310291c6a4a77c5a5c3087a35867c8a6f40ae41d61d2e425155f0f4", [[]]}, 0x1b5) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 02:42:55 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x20000285, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000080)=[{}], 0x0) io_submit(r1, 0x20000285, &(0x7f0000000540)) 02:42:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(&(0x7f0000000280)='./file0\x00', 0xb0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000440)={{0x1, 0x0, @descriptor="8d5bbfc99b54917e"}, 0xdb, [], "7de6cebcc6a0c9d72e4ff0bde7a8f79bf905ac1749380c0b5ec0ee04907443bcab1e7272aee9bc2b21230f8c80ceac079068212238f484da49a645edb6e9796718c956a8ca83d04712505f47334f0fd15fe92c0ab0320598641519ef6803c6dae6ad2f58a1978505736829817a6c1ccdd0467d19bc8daf052994c898db9e8aedd59059e15f63592a0f24bc4c02ee01418752d01c99d9097c3adc3c29b55e48a16d50f0f4a437667a5b4b3958dd4f89a7de21c2d24c328a854fb94590092b02677e9b0518a1d6ccad28d5aed9d066e8585822c3da0cd84b1228c3c0"}) 02:42:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x424, 0x214, 0x2d8, 0x36c, 0x214, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f00000000c0), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xffffffff, 0x5071a5be63db736c, 'erspan0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x33, 0x3, 0x26}, 0x0, 0x1f0, 0x214, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}, {0x9, 0x10000, 0x1}}, @common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv4=@empty, [0xff, 0xff, 0xffffff00, 0xffffffff], @ipv6=@private1={0xfc, 0x1, [], 0x1}, [0x0, 0xff000000, 0xffffff00, 0xff], 0x4d4, 0x3501, 0x2f, 0x1, 0x4, 0x3}, {@ipv4=@multicast1, [0x0, 0xffffffff, 0xffffffff, 0xff000000], @ipv6=@local, [0xff000000, 0xffffff00, 0xff], 0x4d3, 0x3502, 0x0, 0x1, 0x2, 0x1f}, {@ipv4=@remote, [0xffffff00, 0xff000000, 0x0, 0xffffffff], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffff00, 0xffffff00, 0xff000000, 0xffffffff], 0x4d6, 0x3507, 0x80, 0x1, 0x13, 0x8}, {@ipv6=@rand_addr=' \x01\x00', [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], @ipv6=@empty, [0x0, 0x0, 0xff], 0x4d5, 0x34ff, 0x1, 0x1, 0x2}], 0x0, 0x2}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x1, 0x96, 0x2}}}, {{@ip={@broadcast, @multicast2, 0xff000000, 0xff, 'veth1_to_team\x00', 'veth1\x00', {}, {0xff}, 0x84, 0x1, 0x40}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "82c9", 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x338d, 0x9, @remote, 0x4e21}}}, {{@ip={@broadcast, @local, 0xffffffff, 0x0, 'hsr0\x00', 'veth0_to_team\x00', {}, {}, 0x67, 0x0, 0x2e}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x3}}}, {{@ip={@multicast1, @multicast1, 0xffffffff, 0x0, 'macvtap0\x00', 'wg0\x00', {}, {}, 0x0, 0x2, 0x20}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x0, 0x4}}}, {{@ip={@broadcast, @multicast1, 0xff000000, 0xff000000, 'wg1\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1, 0xc}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5b4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c35ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da764eacbe69ad6c5cd1ce2356a8f87e56f0bf88"], 0x51) pipe2(&(0x7f0000000080), 0x800) r3 = socket(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) close(r3) [ 304.165452][T10066] could not allocate digest TFM handle sha224-ni [ 304.234587][T10089] FAT-fs (loop5): bogus number of reserved sectors 02:42:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 304.338131][T10089] FAT-fs (loop5): Can't find a valid FAT filesystem [ 304.366551][ T26] audit: type=1800 audit(1587264175.995:6): pid=10095 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16102 res=0 02:42:56 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb, 0x0, 0x0, 0xee01, 0x0, 0x3f}}}, 0x90) [ 304.401613][ T26] audit: type=1800 audit(1587264176.035:7): pid=10095 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16102 res=0 02:42:56 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 304.529350][T10095] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 304.544264][T10095] File: /root/syzkaller-testdir957098669/syzkaller.7MTJfc/76/file0/bus PID: 10095 Comm: syz-executor.5 [ 304.573129][T10089] FAT-fs (loop5): bogus number of reserved sectors [ 304.592147][T10089] FAT-fs (loop5): Can't find a valid FAT filesystem [ 304.640674][ T26] audit: type=1804 audit(1587264176.185:8): pid=10092 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir422165335/syzkaller.Hwf8Ru/92/file0/file0" dev="sda1" ino=16054 res=1 02:42:56 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:42:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 304.706995][T10118] could not allocate digest TFM handle sha224-ni 02:42:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x3) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004853, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 304.818629][ T26] audit: type=1800 audit(1587264176.315:9): pid=10107 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16108 res=0 02:42:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0xff, 0x1, 0x3, 0x3, 0x3, 0x3, 0x9, 0x34, 0x20b, 0xc4e, 0x2, 0x20, 0x2, 0x9f}, [{0x3, 0x4, 0x0, 0x0, 0xffff, 0x4}, {0x0, 0x0, 0x5, 0x0, 0x8, 0x7, 0x0, 0x6}], "35f93a8855a6a46451be290c3ebcf9f1aeb84c9dc684d051052da866e56b8528f14f2deba3a310291c6a4a77c5a5c3087a35867c8a6f40ae41d61d2e425155f0f4", [[]]}, 0x1b5) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x0) [ 304.865136][T10129] could not allocate digest TFM handle sha224-ni 02:42:56 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 304.931642][ T26] audit: type=1800 audit(1587264176.315:10): pid=10095 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16108 res=0 02:42:56 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba10301e01b0ae0638a8a1f63a4e1b60d318d481e5e03bc84f0135c9bad4a8775d5956aa48583393ad"], 0x60}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) [ 305.037567][T10144] FAT-fs (loop5): bogus number of reserved sectors [ 305.076266][T10144] FAT-fs (loop5): Can't find a valid FAT filesystem [ 305.210801][ T26] audit: type=1800 audit(1587264176.846:11): pid=10144 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15992 res=0 02:42:56 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 305.283404][T10149] could not allocate digest TFM handle sha224-ni [ 305.299315][ T26] audit: type=1800 audit(1587264176.926:12): pid=10144 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15992 res=0 02:42:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd863102abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e8488aa860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5db976", 0xa0}, {&(0x7f00000004c0)="b65836c3d98df987e963b2f2c6cd9a05289662018771ef0319e3d867bbdf007a39faca25190ea708520e7b6020228675bc20b0e1971368ddbefe571b27c8f99d83343f70c9d38760ff9287a77c60e62147ce42dede17c7719e1c0989320000be9ac0ee70da5521b750e623d4dd261d9457655a6eccbda20be3d0eafebc985bb1f6efd4a80730093aed96966cd92b10ef204bdd2aa32cf5583056a6c8581a6b473d3f8907a8bccd6fe193b0479ad8dd285b6a22794b23e11e7f0ae1cc4faa120e383b68bed246", 0xc6}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754", 0x47}, {&(0x7f0000001ec0)="328da01e65d586a9c68a28f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d9229", 0x2e}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d90aa7d7bc69a9d", 0xcf}, {&(0x7f00000022c0)="356b969d738b67d456d40f5a", 0xc}], 0x2}}], 0x3, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:42:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb, 0x0, 0x0, 0xee01, 0x0, 0x3f}}}, 0x90) 02:42:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, r5) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r7, r7, 0x0) 02:42:57 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:42:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 305.603745][T10174] could not allocate digest TFM handle sha224-ni 02:42:57 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='iso9660\x00', 0x0, 0x0) [ 305.889659][T10190] overlayfs: conflicting lowerdir path 02:42:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{}]}) open(0x0, 0x0, 0xa) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:42:57 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.957408][T10197] could not allocate digest TFM handle sha224-ni [ 305.958741][T10196] overlayfs: conflicting lowerdir path 02:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba10301e01b0ae0638a8a1f63a4e1b60d318d481e5e03bc84f0135c9bad4a8775d5956aa48583393ad"], 0x60}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.088087][ T2519] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 306.102070][T10210] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 02:42:57 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={'sha224-ni\x00'}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 306.152282][T10214] could not allocate digest TFM handle sha224-ni 02:42:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f00000004c0)=@xdp={0x2c, 0x4}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000680)}, {0x0}, {&(0x7f0000000880)="373617a837eb19dfeca40080c491aac96220162971db8782130343d11b3f0ac8f4dd50f87572755cd65ec7ba33e06f1005ff462438eaaefadeea", 0x3a}, {&(0x7f0000000900)}], 0x5, &(0x7f0000003cc0)=ANY=[@ANYBLOB="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"], 0x1da}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000023c0)="3dfa9eb80cb75afd40e5e65ba81790ef97568db5e41926780b4d6b48fdd98c99a0268044b4d3481e31147e1e67f1376c0e712d34cb824b83dec62830f5db02751b36bef6e5041df388f22ea7315cb06fbd269c6d44abd770582b13", 0x5b}, {&(0x7f0000002440)="a375529943170f753200504dea6e8b911d55405cec9528a54ef3c63bad98f42418e887fe0f5f032bdbca138fc053b45a0738f812b2bfab0ec687ed4c3474b142321c96ded9d349a0641f22d741f81917363fd8e102ddc15fed0cbe7a37f1bc50c493d4c1c6cb0ffa03c49582811d6dcc260d55ae99ffa63a2aec01b8cbfb4bc929a96650930eb46a64691d1f6db1ad0a19dc8d7cb33bb6c8581bf6a30131175b9c0de7548e456cfc1a2fe813cffc2ac1ded048966769134ee3079a5732d269691ac5e05344ed518e1076be8cfb576808bc08c9a587e7452f7c6d", 0xda}, {&(0x7f0000002640)="5df89529a7fd6b03e5a631e4223fa6adba262df5d3350c809c0351fdda1ccfe43891ef0f88fd2ad292bbd36f3cba03f56f3aed16099b47224b5b9736cb19300160d04aed53203cc1c474f7e0fc0e5936719ce171fae700007c6d928a1335127f32046040c2e37f5af9210a3582ab3093db5fc89d2dbb2ee2caaa277a613a881b01e56c22deb1da9970b33554767b947f6e7fee462f4978a5064ec4a77329f73a58cf1cfc86252aa264ed4b5da5301236c5291852de7ebb1c4fb23739843d8f47a434", 0xc2}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)="00eecbdf1758338a080000000000", 0xe}, {&(0x7f00000027c0)="f50e3c64c568891ef16dfd3fafd8fb7ea3a5d0c8e628b7167da25038546da6dfd5db335e61138cd0aff4a423ee7ab0ab455812fad4aab3abf162d0560fabb8ffb3c9037515814c6c4f16ea7e2c500bbef25cac1b4940c556b2280e3c5e77cb9bf821a51222471f65d19fb88132c519dcca9df4b5afc83e54c221296ffa5d034cb34363bbb31c675583103053c316365723c1", 0x92}, {&(0x7f0000002880)}, {&(0x7f00000028c0)="5a9a23a46212203053a9ed71555b6d53fcf654521eff5e6b5defbebb07ba979cf0648ce0a1eb0ef7b8026924dab97197cb8e516fb4cd7e19bd67389e17d771d796503a7d8d4dc3b0371675501c53993219594ca626423865a01ee244dc51cf806ee625f70c4120e364f0931d694b999182", 0x71}, {&(0x7f00000029c0)="f7d9410df6359a14c15e2cb839211204fd6d386c51c0e6437bd603cad630e47e5eb539f7917906980fa487cfee55e22ef9f812186682a85dfea7d4238637bd60d9f74cf3ed398297362c8b65fffc0fe48a9d8af66b973c4eda07", 0x5a}, {&(0x7f0000002a40)="60fe7a7bfc3558cc1a7b7c08000000000000002aa8a7b1ba69bbaadcb0624ac0", 0x20}, {&(0x7f0000001380)="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", 0x1000}], 0x7}}, {{&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000a40)="6bf2e3935a67af51a6f8fe9083592f539ff87edc3cf6b25a2bdf80f189555f3849fe48bac64e8f0b7f7ed597f87c233e122e6ca2c48a6d8db018e6754e01b9507a9efff0af7007c63bbd5c461978fbed7701f4d8684ff119a0f45d6fc7a49687754e65c3abb2d5fdee2dd218213c3a33e5a1a4f4360f170d20aa0ea9d5737b4c7d37e2fa6ef9dfa3fc3b7d4108900abbf51a06b2355649f7fb1d219ca1bbdf006352526e9932e5cbc78528cf77946286c99ae95e7b9e3bd919c3b2a094614d2e60722b1b6a59010ee8b2673766a6b9c899f0b0d5ff6861c771ce8506", 0xdc}, {&(0x7f0000002b80)="a96265b313a797153b0569b1f966eeff568c0b372451f1edc74a7674c8dc88eef8f6b7256caac77fd3c5b96b926fd036c01fdcd970399cd04525f6cf2619b1595cb9459748cde732065110fa8edf0f67c18b03dcdd570864993611822a243f4100da2e0b284029456fc1e0d197400fa7a28062b857c483bbbb2f05ed6575c0b18a9fc1d4d017973fec3a21f9f1789ff1ee8aa71800ae46426ae145eac3e9dde525775420eda020386364808cbf8f4612845a859d37056bd246457310e38e70cf4f055683c95c55d5d60a16ea4d58159ea1976bec4bcf25aa56", 0xd9}], 0x2}}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000d40)="a5daca6d", 0x4}, {0x0}], 0x2, &(0x7f0000004380)}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000008c0)="b78f0cfa0e48765c297c0768c45da418cc8307f6f162858c3a968fad9f472d758efdeef5e1c5552bd28938c97f670113256a42bfe7f2b7010165c88a34b0362da89589d66942ad9ba4d2da25e42c6efbb5abdd5433d26ec10ce50618bfaadf429db4b60c9395d0c1636218007442c4961c1c04753d71d385f2a5d7e9954821628458381a3251196cce7914bf3812d95ff56f33e9a08fb9", 0x97}, {0x0}, {&(0x7f0000000b40)="0b074a9227ce20e559cda840d47f", 0xe}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x316}}, {{0x0, 0x0, 0x0}}], 0x8, 0x1ffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48c4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x0, {0x5}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x2) socket(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000180), 0x10, 0xffffffffffffffff}, 0x74) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@remote, 0x30}) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x161402, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, 0x0, 0x0) ioctl$TIOCCBRK(r4, 0x5428) [ 306.370327][T10231] could not allocate digest TFM handle sha224-ni 02:42:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x7, 0x3}}, 0x50) 02:42:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd863102abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e8488aa860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5db976", 0xa0}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06e5fcabe2bc3b", 0x6c}, {&(0x7f00000004c0)="b65836c3d98df987e963b2f2c6cd9a05289662018771ef0319e3d867bbdf007a39faca25190ea708520e7b6020228675bc20b0e1971368ddbefe571b27c8f99d83343f70c9d38760ff9287a77c60e62147ce42dede17c7719e1c0989320000be9ac0ee70da55", 0x66}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754", 0x47}, {&(0x7f0000001ec0)="328da01e65d586a9c68a28f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d922946a445adbd39959507a484dd5cede5a8a21613505836b03630d122e3b61ebdfc9d2acd401a", 0x53}, {&(0x7f0000001f40)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c8990215c2c729870cab186b00384c15bf9c7052f549eb0db6e0", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d90aa7d7bc69a9d", 0xcf}, {&(0x7f00000022c0)="356b969d738b67d456d40f5a", 0xc}], 0x2}}], 0x3, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:42:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{}]}) open(0x0, 0x0, 0xa) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:42:58 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:42:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x7) 02:42:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 02:42:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 02:42:58 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:42:58 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1b0000001e005f0214fffffffff807000000000000001400000008", 0x1b) 02:42:58 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba"], 0x3}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RUNLINKAT(r0, 0x0, 0x7) 02:42:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 02:42:59 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 02:42:59 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 02:42:59 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:42:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x424, 0x214, 0x2d8, 0x36c, 0x214, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xffffffff, 0x5071a5be63db736c, 'erspan0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x33, 0x3, 0x26}, 0x0, 0x1f0, 0x214, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}, {0x9, 0x10000, 0x1}}, @common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv4=@empty, [0xff, 0xff, 0xffffff00, 0xffffffff], @ipv6=@private1={0xfc, 0x1, [], 0x1}, [0x0, 0xff000000, 0xffffff00, 0xff], 0x4d4, 0x3501, 0x2f, 0x0, 0x4, 0x3}, {@ipv4=@multicast1, [0x0, 0xffffffff, 0xffffffff, 0xff000000], @ipv6=@local, [0xff000000, 0xffffff00, 0xff], 0x4d3, 0x3502, 0x0, 0x1, 0x2, 0x1f}, {@ipv4=@remote, [0xffffff00, 0xff000000], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x4d6, 0x3507, 0x80, 0x1, 0x13, 0x8}, {@ipv6=@rand_addr=' \x01\x00', [0xffffff00, 0xffffffff, 0xffffffff], @ipv6=@empty, [0x0, 0x0, 0xff], 0x4d5, 0x34ff, 0x1, 0x1}], 0x0, 0x2}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x1, 0x96, 0x2}}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'veth1_to_team\x00', 'veth1\x00', {}, {}, 0x84, 0x1, 0x40}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0xd, "82c9", 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x338d, 0x9, @remote, 0x4e21}}}, {{@ip={@broadcast, @local, 0x0, 0xffffffff, 'hsr0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x0, 0x2e}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x3, 0x81}}}, {{@ip={@multicast1, @multicast1, 0xffffffff, 0xffffffff, 'macvtap0\x00', 'wg0\x00', {}, {}, 0x0, 0x2, 0x20}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x0, 0x4}}}, {{@ip={@broadcast, @multicast1, 0xff000000, 0xff000000, 'wg1\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1, 0xc}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5b4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xb0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c35ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da764eacbe69ad6c5cd1ce2356a8f87e56f0bf88"], 0x51) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000440)={{0x1, 0x0, @descriptor="8d5bbfc99b54917e"}, 0xdb, [], "7de6cebcc6a0c9d72e4ff0bde7a8f79bf905ac1749380c0b5ec0ee04907443bcab1e7272aee9bc2b21230f8c80ceac079068212238f484da49a645edb6e9796718c956a8ca83d04712505f47334f0fd15fe92c0ab0320598641519ef6803c6dae6ad2f58a1978505736829817a6c1ccdd0467d19bc8daf052994c898db9e8aedd59059e15f63592a0f24bc4c02ee01418752d01c99d9097c3adc3c29b55e48a16d50f0f4a437667a5b4b3958dd4f89a7de21c2d24c328a854fb94590092b02677e9b0518a1d6ccad28d5aed9d066e8585822c3da0cd84b1228c3c0"}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x304, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xa8, 0x104, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 02:42:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd863102abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e8488aa860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5db976", 0xa0}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06e5fcabe2bc3b", 0x6c}, {&(0x7f00000004c0)="b65836c3d98df987e963b2f2c6cd9a05289662018771ef0319e3d867bbdf007a39faca25190ea708520e7b6020228675bc20b0e1971368ddbefe571b27c8f99d83343f70c9d38760ff9287a77c60e62147ce42dede17c7719e1c0989320000be9ac0ee70da5521b750e623d4dd261d9457655a6eccbda20be3d0eafebc985bb1f6efd4a80730093aed96966cd92b10ef204bdd2aa32cf5583056a6c8581a6b473d3f8907a8bccd6fe193b0479ad8dd285b6a22794b23e11e7f0ae1cc4faa120e383b68bed246badeb75166cfe97b", 0xce}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754", 0x47}, {&(0x7f0000001ec0)="328da01e65d586a9c68a28f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d922946a445adbd39959507a484dd5cede5a8a21613505836b03630d122e3b61ebdfc9d2acd401a", 0x53}, {&(0x7f0000001f40)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c8990215c2c729870cab186b00384c15bf9c7052f549eb0db6e0", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d90aa7d7bc69a9d", 0xcf}, {&(0x7f00000022c0)="356b969d738b67d456d40f5a", 0xc}], 0x2}}], 0x3, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 308.015275][T10328] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 308.040008][T10328] FAT-fs (loop5): Filesystem has been set read-only [ 308.041696][T10329] device vxlan0 entered promiscuous mode 02:42:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev={[], 0x60}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:42:59 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 02:42:59 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 02:42:59 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:43:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev={[], 0x60}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 308.415331][T10350] fuse: Bad value for 'fd' 02:43:00 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 02:43:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2cc, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x328) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x34, 0x20b, 0xc4e, 0x2, 0x20, 0x2}, [{0x3, 0x4, 0x0, 0x0, 0xffff, 0x4, 0x9}, {0x70000000, 0xfffffffc, 0x5, 0x0, 0x8, 0x7, 0x0, 0x6}], "35f93a8855a6a46451be290c3ebcf9f1aeb84c9dc684d051052da866e56b8528f14f2deba3a310291c6a4a77c5", [[]]}, 0x1a1) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x4) 02:43:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0xfffffffa) [ 308.764437][T10335] device vxlan0 entered promiscuous mode [ 308.826738][T10361] Dev loop5: unable to read RDB block 1 [ 308.838050][T10369] FAT-fs (loop1): bogus number of reserved sectors [ 308.850399][T10361] loop5: unable to read partition table [ 308.873914][T10369] FAT-fs (loop1): Can't find a valid FAT filesystem [ 308.892576][T10361] loop5: partition table beyond EOD, truncated [ 308.923405][ T26] audit: type=1800 audit(1587264180.556:13): pid=10376 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16124 res=0 [ 308.931735][T10361] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 308.942407][ T26] audit: type=1800 audit(1587264180.556:14): pid=10376 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16124 res=0 [ 309.027588][T10369] FAT-fs (loop1): bogus number of reserved sectors [ 309.044007][T10369] FAT-fs (loop1): Can't find a valid FAT filesystem [ 309.113091][ T26] audit: type=1800 audit(1587264180.746:15): pid=10376 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16109 res=0 [ 309.135748][ T26] audit: type=1800 audit(1587264180.746:16): pid=10384 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16109 res=0 02:43:00 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 02:43:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) 02:43:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 02:43:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc028ae92, 0x0) 02:43:00 executing program 0: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}, {0x0}], 0x3, 0x0) gettid() syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:43:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x18c, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000018b0b31277508554c18a5328f4c6d47dfb7878aebefedb5e5c2fef5ca08042fa9833b64d2ab8ea7981be35056d1ff72f7d493613301d59d3c8bf58ecf189f823af4f7993a58ae91a5a1472af924ccf70ec286d73b2cca30b7d5d445a029a1db66f4a8aa45194750000000000"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:43:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84d0040000c9c8dc1964325fa96fa42b76020100c02bec0ba4c81036c93a40c8a4400101c03b000400c8000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 309.454084][T10410] device vxlan0 entered promiscuous mode 02:43:01 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0xdb1}}], 0x10}}], 0x1, 0x0) 02:43:01 executing program 0: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}, {0x0}], 0x3, 0x0) gettid() syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:43:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x24, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 02:43:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x18c, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000018b0b31277508554c18a5328f4c6d47dfb7878aebefedb5e5c2fef5ca08042fa9833b64d2ab8ea7981be35056d1ff72f7d493613301d59d3c8bf58ecf189f823af4f7993a58ae91a5a1472af924ccf70ec286d73b2cca30b7d5d445a029a1db66f4a8aa45194750000000000"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:43:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:43:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd863102abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e8488aa860ab5286ba2a15f0b04b178198d", 0x99}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf7855", 0x42}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87ce", 0x60}], 0x6}}], 0x1, 0x8804) 02:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:43:01 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 02:43:01 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6000000024000705000000000007000000000000", @ANYRES32, @ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:43:01 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mlockall(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x800) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 02:43:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RFSYNC(r0, 0x0, 0x0) [ 310.039530][T10410] syz-executor.4 (10410) used greatest stack depth: 10424 bytes left 02:43:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000003de6fc04cd3004c361c5b70755898860ad5f73bf360fc84db03563f60c35568d9b40545a0ff035aebdf7c22a29e71ddaedcb80836972064f330b02cace4ae9a7aca1f09dcf80fd11d2c9249d95ddc6d3597eb3ebc7fb640b47e44b3792497e4bdc36113e0ccf"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x600}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:43:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) 02:43:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x7530}}) [ 310.245772][T10466] overlayfs: conflicting lowerdir path 02:43:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x1f}]}) [ 310.292470][T10474] overlayfs: conflicting lowerdir path [ 310.313538][T10461] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 02:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 02:43:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 02:43:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)={[{@fat=@check_relaxed='check=relaxed'}]}) 02:43:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004853, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 02:43:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x0, 0x1090}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) 02:43:02 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba10301e01b0ae0638a8a1f63a4e1b60d318d481e5e03bc84f0135c9bad4a8775d5956"], 0x2}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.831098][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 310.865241][T10506] FAT-fs (loop3): bogus number of reserved sectors [ 310.884350][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:43:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004853, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 310.971524][ T26] audit: type=1800 audit(1587264182.606:17): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16139 res=0 [ 310.982790][T10506] FAT-fs (loop3): Can't find a valid FAT filesystem 02:43:02 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="040029bd7000ffdbdf250b000000080004000101000008000400080000002000038014000600fc02000000000000000000000c00000006000400800000000800040040000000140001800800050014000000080009000d000000cfd12d8cf8c206a0d0f9a8f08ff78d273c5c079935cd6305b0ec93509ce84d02f2b0ed59d042a1302fb43abc877a46993fc1222ec7f531c01de11064a9bcb4a8ed00148d76f5352065317c0a3e91f50f3e1094339a4740f229ba10301e01b0ae0638a8a1f63a4e1b60d318d481e5e03bc84f0135c9bad4a8775d5956"], 0x2}, 0x1, 0x0, 0x0, 0x1090}, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.020528][T10530] FAT-fs (loop4): bogus number of reserved sectors [ 311.022824][ T26] audit: type=1800 audit(1587264182.626:18): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16139 res=0 02:43:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) utime(0x0, &(0x7f0000000180)) [ 311.084712][T10530] FAT-fs (loop4): Can't find a valid FAT filesystem [ 311.130132][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 311.194732][T10530] FAT-fs (loop4): bogus number of reserved sectors [ 311.207080][T10530] FAT-fs (loop4): Can't find a valid FAT filesystem [ 311.246699][T10506] FAT-fs (loop3): bogus number of reserved sectors 02:43:02 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 311.313266][T10506] FAT-fs (loop3): Can't find a valid FAT filesystem [ 311.324023][ T26] audit: type=1800 audit(1587264182.956:19): pid=10527 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16122 res=0 [ 311.344304][ T26] audit: type=1800 audit(1587264182.956:20): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16122 res=0 02:43:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:43:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0xff, 0x1, 0x3, 0x3, 0x3, 0x3, 0x9, 0x34, 0x20b, 0xc4e, 0x2, 0x20, 0x2, 0x9f, 0x9}, [{0x3, 0x4, 0x0, 0x0, 0xffff, 0x4, 0x9}, {0x70000000, 0xfffffffc, 0x5, 0x0, 0x8, 0x7, 0x0, 0x6}], "35f93a8855a6a46451be290c3ebcf9f1aeb84c9dc684d051052da866e56b8528f14f2deba3a310291c6a4a77c5a5c3087a35867c8a6f40ae41d61d2e425155", [[], []]}, 0x2b3) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x4) 02:43:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) syz_open_procfs(0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:43:03 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40087446, &(0x7f0000000080)) 02:43:03 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 311.641003][T10569] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 02:43:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x0, 0x1090}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x4, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) [ 311.814062][ T26] audit: type=1800 audit(1587264183.446:21): pid=10579 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=36 res=0 02:43:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x18, 0x29, 0xb, {0x0, 0x0, 0x0, 0x1}}}], 0x18}}], 0x1, 0x0) 02:43:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 311.919164][ T26] audit: type=1800 audit(1587264183.456:22): pid=10579 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=36 res=0 02:43:03 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:43:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0xff, 0x1, 0x3, 0x3, 0x3, 0x3, 0x9, 0x34, 0x20b, 0xc4e, 0x2, 0x20, 0x2, 0x9f, 0x9}, [{0x3, 0x4, 0x0, 0x0, 0xffff, 0x4, 0x9}, {0x70000000, 0xfffffffc, 0x5, 0x0, 0x8, 0x7, 0x0, 0x6}], "35f93a8855a6a46451be290c3ebcf9f1aeb84c9dc684d051052da866e56b8528f14f2deba3a310291c6a4a77c5a5c3087a35867c8a6f40ae41d61d2e425155", [[], []]}, 0x2b3) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="282300002000000000000000004600000000000000000000000014bfede14a9f78ca000000000020ceaa0000000001000000f818fa594314a74d"], 0x87ffffc) umount2(&(0x7f0000000000)='./bus\x00', 0x4) 02:43:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 02:43:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0xffff, 0x8, @ipv4={[], [], @loopback}}, 0x1c) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x400) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1085a) mount(0x0, 0x0, 0x0, 0x0, 0x0) 02:43:03 executing program 4: socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa6b50b750f5de269ddd60079200007f0000000000000000000000000000000000bbfec000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 02:43:03 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}, {0x0}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:43:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002000000fdff00"/24], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 02:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:43:04 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}, {0x0}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 312.991445][T10642] ptrace attach of "/root/syz-executor.4"[10641] was attempted by "/root/syz-executor.4"[10642] [ 314.609206][ T3952] ================================================================== [ 314.617611][ T3952] BUG: KCSAN: data-race in path_openat / vfs_rename [ 314.624200][ T3952] [ 314.626551][ T3952] write to 0xffff888120d43f00 of 4 bytes by task 10296 on cpu 1: [ 314.634382][ T3952] vfs_rename+0x985/0x1130 [ 314.639146][ T3952] do_renameat2+0x9e8/0xa50 [ 314.643880][ T3952] __x64_sys_rename+0x44/0x60 [ 314.648563][ T3952] do_syscall_64+0xc7/0x3b0 [ 314.653079][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.659035][ T3952] [ 314.661363][ T3952] read to 0xffff888120d43f00 of 4 bytes by task 3952 on cpu 0: [ 314.668917][ T3952] path_openat+0x144c/0x23d0 [ 314.673716][ T3952] do_filp_open+0x11e/0x1b0 [ 314.678440][ T3952] do_sys_openat2+0x52e/0x680 [ 314.683124][ T3952] do_sys_open+0xa2/0x110 [ 314.687472][ T3952] __x64_sys_open+0x50/0x60 [ 314.691981][ T3952] do_syscall_64+0xc7/0x3b0 [ 314.696482][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.702361][ T3952] [ 314.704695][ T3952] Reported by Kernel Concurrency Sanitizer on: [ 314.710899][ T3952] CPU: 0 PID: 3952 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 314.719396][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.729793][ T3952] ================================================================== [ 314.737870][ T3952] Kernel panic - not syncing: panic_on_warn set ... [ 314.744589][ T3952] CPU: 0 PID: 3952 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 314.753083][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.763589][ T3952] Call Trace: [ 314.766898][ T3952] dump_stack+0x11d/0x187 [ 314.771373][ T3952] panic+0x210/0x640 [ 314.775279][ T3952] ? vprintk_func+0x89/0x13a [ 314.779897][ T3952] kcsan_report.cold+0xc/0x1a [ 314.784582][ T3952] kcsan_setup_watchpoint+0x3fb/0x440 [ 314.790111][ T3952] path_openat+0x144c/0x23d0 [ 314.794694][ T3952] ? uevent_show+0x1d3/0x1f0 [ 314.799360][ T3952] ? __rcu_read_unlock+0x77/0x390 [ 314.804455][ T3952] do_filp_open+0x11e/0x1b0 [ 314.808965][ T3952] ? __read_once_size+0x2f/0xd0 [ 314.813969][ T3952] ? _raw_spin_unlock+0x38/0x60 [ 314.819166][ T3952] ? __alloc_fd+0x2f3/0x3b0 [ 314.823680][ T3952] do_sys_openat2+0x52e/0x680 [ 314.828351][ T3952] do_sys_open+0xa2/0x110 [ 314.833704][ T3952] __x64_sys_open+0x50/0x60 [ 314.841697][ T3952] do_syscall_64+0xc7/0x3b0 [ 314.846392][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.852436][ T3952] RIP: 0033:0x7f65178ef6f0 [ 314.856934][ T3952] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 19 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 [ 314.876834][ T3952] RSP: 002b:00007ffeb8c57018 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 314.885572][ T3952] RAX: ffffffffffffffda RBX: 000055d3432d46e0 RCX: 00007f65178ef6f0 [ 314.893566][ T3952] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007ffeb8c571c0 [ 314.901530][ T3952] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 314.909841][ T3952] R10: 0000000000080000 R11: 0000000000000246 R12: 000055d3419ff68a [ 314.917907][ T3952] R13: 0000000000000001 R14: 00007ffeb8c571c0 R15: 00007ffeb8c57220 [ 314.928004][ T3952] Kernel Offset: disabled [ 314.932651][ T3952] Rebooting in 86400 seconds..