Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2020/02/14 17:03:15 fuzzer started 2020/02/14 17:03:16 dialing manager at 10.128.0.26:44511 2020/02/14 17:03:17 syscalls: 2947 2020/02/14 17:03:17 code coverage: enabled 2020/02/14 17:03:17 comparison tracing: enabled 2020/02/14 17:03:17 extra coverage: enabled 2020/02/14 17:03:17 setuid sandbox: enabled 2020/02/14 17:03:17 namespace sandbox: enabled 2020/02/14 17:03:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/14 17:03:17 fault injection: enabled 2020/02/14 17:03:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/14 17:03:17 net packet injection: enabled 2020/02/14 17:03:17 net device setup: enabled 2020/02/14 17:03:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/14 17:03:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:05:14 executing program 0: 17:05:14 executing program 1: syzkaller login: [ 190.936490][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 191.073142][ T8726] chnl_net:caif_netlink_parms(): no params data found 17:05:14 executing program 2: [ 191.200294][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 191.229559][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.242198][ T8726] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.258415][ T8726] device bridge_slave_0 entered promiscuous mode [ 191.293509][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.308176][ T8726] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.328121][ T8726] device bridge_slave_1 entered promiscuous mode [ 191.386103][ T8726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.409262][ T8726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:05:15 executing program 3: [ 191.456813][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 191.457464][ T8726] team0: Port device team_slave_0 added [ 191.491731][ T8726] team0: Port device team_slave_1 added [ 191.590315][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 191.601370][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.608913][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.636216][ T8726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.652212][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.660219][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.687500][ T8726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:05:15 executing program 4: [ 191.840245][ T8726] device hsr_slave_0 entered promiscuous mode [ 191.889252][ T8726] device hsr_slave_1 entered promiscuous mode [ 192.016297][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 192.033615][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.043455][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.052972][ T8730] device bridge_slave_0 entered promiscuous mode 17:05:15 executing program 5: [ 192.091110][ T8743] IPVS: ftp: loaded support on port[0] = 21 [ 192.110678][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.122374][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.135664][ T8730] device bridge_slave_1 entered promiscuous mode [ 192.176583][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 192.239632][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.280116][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.289854][ T8726] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.360742][ T8726] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.430424][ T8726] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.481916][ T8726] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.570827][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 192.575422][ T8730] team0: Port device team_slave_0 added [ 192.609734][ T8730] team0: Port device team_slave_1 added [ 192.646604][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 192.661315][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.668512][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.676217][ T8734] device bridge_slave_0 entered promiscuous mode [ 192.709172][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.716275][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.724034][ T8734] device bridge_slave_1 entered promiscuous mode [ 192.731623][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.738777][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.765147][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.820465][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.827529][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.853642][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.919015][ T8730] device hsr_slave_0 entered promiscuous mode [ 192.987512][ T8730] device hsr_slave_1 entered promiscuous mode [ 193.027337][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.035141][ T8730] Cannot create hsr debugfs directory [ 193.055720][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 193.075536][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.104844][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.112038][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.119909][ T8738] device bridge_slave_0 entered promiscuous mode [ 193.128212][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.167966][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.175045][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.183144][ T8738] device bridge_slave_1 entered promiscuous mode [ 193.249456][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.262510][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.273344][ T8734] team0: Port device team_slave_0 added [ 193.281019][ T8734] team0: Port device team_slave_1 added [ 193.328474][ T8738] team0: Port device team_slave_0 added [ 193.363114][ T8738] team0: Port device team_slave_1 added [ 193.382826][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.389934][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.417016][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.428538][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.435488][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.463929][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.475025][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.482426][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.490387][ T8743] device bridge_slave_0 entered promiscuous mode [ 193.498736][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.505794][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.513653][ T8743] device bridge_slave_1 entered promiscuous mode [ 193.531940][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 193.555993][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.563170][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.590065][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.601760][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.610122][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.636089][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.671483][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.682377][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.694616][ T8730] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.838819][ T8738] device hsr_slave_0 entered promiscuous mode [ 193.877628][ T8738] device hsr_slave_1 entered promiscuous mode [ 193.927220][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.934817][ T8738] Cannot create hsr debugfs directory [ 193.940580][ T8730] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.019524][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.026722][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.035097][ T8745] device bridge_slave_0 entered promiscuous mode [ 194.045297][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.052474][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.060430][ T8745] device bridge_slave_1 entered promiscuous mode [ 194.067942][ T8730] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.136899][ T8730] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.193041][ T8743] team0: Port device team_slave_0 added [ 194.252979][ T8734] device hsr_slave_0 entered promiscuous mode [ 194.297432][ T8734] device hsr_slave_1 entered promiscuous mode [ 194.367266][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.374957][ T8734] Cannot create hsr debugfs directory [ 194.408906][ T8743] team0: Port device team_slave_1 added [ 194.428759][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.445771][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.458025][ T8726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.476054][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.483837][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.511045][ T8743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.525824][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.533039][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.559244][ T8743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.596307][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.605929][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.628109][ T8726] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.641196][ T8745] team0: Port device team_slave_0 added [ 194.651500][ T8745] team0: Port device team_slave_1 added [ 194.689156][ T8743] device hsr_slave_0 entered promiscuous mode [ 194.737545][ T8743] device hsr_slave_1 entered promiscuous mode [ 194.807256][ T8743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.807290][ T8743] Cannot create hsr debugfs directory [ 194.837247][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.844227][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.870558][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.883938][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.893513][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.902445][ T2715] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.909707][ T2715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.918408][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.926938][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.935721][ T2715] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.942844][ T2715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.963471][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.972230][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.980434][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.008185][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.080020][ T8745] device hsr_slave_0 entered promiscuous mode [ 195.117564][ T8745] device hsr_slave_1 entered promiscuous mode [ 195.157279][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.164880][ T8745] Cannot create hsr debugfs directory [ 195.183430][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.236257][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.245732][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.256602][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.265326][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.274271][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.282955][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.291675][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.304100][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.328468][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.353544][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.371850][ T8726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.383498][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.395853][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.404324][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.412449][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.420757][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.484517][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.493898][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.502784][ T8734] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.546776][ T8734] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.595562][ T8726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.617998][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.626920][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.642324][ T2772] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.649458][ T2772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.658138][ T8734] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.733594][ T8738] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.778626][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.786575][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.795580][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.804043][ T2779] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.811279][ T2779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.819967][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.831846][ T8734] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.900157][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.909345][ T8738] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.982599][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.991604][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.001234][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.009911][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.019481][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.028241][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.036798][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.045499][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.053947][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.063316][ T8738] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.158293][ T8738] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 196.196518][ T8730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.209242][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.217883][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.226345][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.240344][ T8726] device veth0_vlan entered promiscuous mode [ 196.247489][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.256343][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.290004][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.299220][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.311512][ T8743] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.389566][ T8743] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.433248][ T8743] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.470466][ T8743] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.571734][ T8726] device veth1_vlan entered promiscuous mode [ 196.582593][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.590780][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.602538][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.634887][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.641850][ T8745] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.669880][ T8745] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.709312][ T8745] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.769235][ T8745] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.853335][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.862121][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.873725][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.882381][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.914327][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.949686][ T8726] device veth0_macvtap entered promiscuous mode [ 196.962092][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.972081][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.981038][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.990805][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.006273][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.018000][ T8726] device veth1_macvtap entered promiscuous mode [ 197.031898][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.039428][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.048968][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.056857][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.064836][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.073176][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.082166][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.090706][ T2715] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.097904][ T2715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.105770][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.114197][ T8730] device veth0_vlan entered promiscuous mode [ 197.135156][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.154511][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.163597][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.173138][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.180378][ T2775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.188611][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.198059][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.205922][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.213831][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.222579][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.231259][ T2775] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.238468][ T2775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.253027][ T8730] device veth1_vlan entered promiscuous mode [ 197.277515][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.286739][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.296009][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.303975][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.313359][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.322242][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.331208][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.339127][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.346689][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.355455][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.364058][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.371534][ T2775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.380081][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.393517][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.414978][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.434759][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.443716][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.453296][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.461926][ T2772] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.469295][ T2772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.478210][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.487009][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.495695][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.505376][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.514136][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.523026][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.531831][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.541385][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.549301][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.557055][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.566304][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.588571][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.597719][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.606249][ T2772] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.613488][ T2772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.621506][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.630725][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.640372][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.648956][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.664531][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.693238][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.701596][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.711155][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.724656][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.733466][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.742396][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.750929][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.759602][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.768250][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.776412][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.784976][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.793181][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.802183][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.817609][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.825962][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.840490][ T8734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.853068][ T8730] device veth0_macvtap entered promiscuous mode [ 197.864517][ T8730] device veth1_macvtap entered promiscuous mode [ 197.900652][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.910264][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.919319][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.928485][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.936630][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.944418][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.955348][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.967573][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.075768][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.084516][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.093929][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.105099][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.115924][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.128189][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.138055][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.149721][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.160455][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.171997][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.184562][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.198114][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.207060][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.219659][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.228759][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.328002][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.365937][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.382728][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.390894][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.400071][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.408663][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.415718][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.423461][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.431679][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.446478][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.454658][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.463759][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.472386][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.479654][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.497649][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 17:05:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x28000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}], 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept(r0, &(0x7f0000000540)=@in={0x2, 0x0, @empty}, &(0x7f0000001700)=0x80) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001740), &(0x7f0000001780)=0xe) [ 198.585717][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.605277][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.623053][ T8767] FAT-fs (loop0): bogus number of reserved sectors 17:05:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') sendfile(r0, r0, 0x0, 0x5) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5ea3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x90) [ 198.625233][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.633285][ T8767] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 198.639570][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.686229][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.765124][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.784205][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.794179][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.808053][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.882997][ T8745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.893673][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 17:05:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="54000000020900020073797a32000000000d000300686173683a6e6574000000000c000780080006400f00000005000100070000000500040000000000050005000a0000009786a9c4254f22cf1ee41f2d688db7ffc81c41d85691abaa95d478e032a6a86e23c37b1c897a4a44cb0be63803d06fb9860ad50a2c100db6fe848fb24bf656ed80db49d36bfa013901fb1d8ef02c3d8922b63c8e0e2a83479226a2885ec5344b9bcca9b07799d6f79847170904a340bda6080fba000000000000"], 0x54}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={r4, 0x8a, 0x1}, 0x8) [ 198.973313][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.982694][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.993390][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.004354][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.013439][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 17:05:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)={0x3, 'geneve0\x00', {0x3}, 0xf8}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 199.022541][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.035689][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.050961][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.063657][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.073471][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.141070][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.162799][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.180717][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.203255][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:05:22 executing program 1: mount$overlay(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x20084, &(0x7f0000000940)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_off='index=off'}], [{@subj_type={'subj_type'}}]}) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, r1]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r5) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000680)={0x2, 0x0, {}, {r5}, 0x6, 0x5}) mount$9p_unix(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x280800, &(0x7f00000006c0)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_L='version=9p2000.L'}, {@msize={'msize', 0x3d, 0x81}}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@cache_none='cache=none'}], [{@fowner_lt={'fowner<', r6}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'func'}}]}}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_1\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xd, &(0x7f0000000240)={&(0x7f0000000640)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x70bd26, 0x25dfdbfe, {0xa, 0x80, 0x4, 0x0, r12}}, 0x18}}, 0x8010) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x54a02, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r13, 0x80045530, &(0x7f0000000080)=""/187) r14 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r14, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}}, 0x4000000) [ 199.245124][ T8734] device veth0_vlan entered promiscuous mode [ 199.260144][ T8738] device veth0_vlan entered promiscuous mode [ 199.276711][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.294082][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.303738][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.313005][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.322793][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.330958][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.344930][ T8734] device veth1_vlan entered promiscuous mode [ 199.365225][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.378416][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.385959][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:05:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNGETFILTER(r0, 0x400454d8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x4}, 0x3c) r1 = socket(0x2, 0x2, 0x1f) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x7fffffff) [ 199.403289][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.422057][ T8743] device veth0_vlan entered promiscuous mode [ 199.441317][ T8738] device veth1_vlan entered promiscuous mode [ 199.452604][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.470503][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.491101][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.508829][ T8743] device veth1_vlan entered promiscuous mode [ 199.540187][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.549973][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.558720][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.566533][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.577073][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.585532][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.593921][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.602723][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.618236][ T8743] device veth0_macvtap entered promiscuous mode [ 199.632082][ T8743] device veth1_macvtap entered promiscuous mode [ 199.646196][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.655378][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.690910][ T8734] device veth0_macvtap entered promiscuous mode [ 199.701290][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.711615][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.724725][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.735381][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.745297][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.758514][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.770876][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.783992][ T8734] device veth1_macvtap entered promiscuous mode [ 199.795152][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.804508][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.812641][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.823488][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.831898][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.840785][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.852542][ T8738] device veth0_macvtap entered promiscuous mode [ 199.864499][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.878226][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.888642][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.899341][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.910511][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.930563][ T8738] device veth1_macvtap entered promiscuous mode 17:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x3, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x703040, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x141480) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x9, 0x1, 0x4, 0x100000, 0xffff, {0x0, 0x7530}, {0x5, 0x2, 0x0, 0x9e, 0xa3, 0xcd, "2fbd2578"}, 0x7fffffff, 0x0, @userptr=0x80, 0x7c}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000003c0)={0xffff, 0xff, 0x80000000, 0x1}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 199.943191][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.953038][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.962719][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.971576][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.992154][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.004870][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.015037][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.025903][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.035864][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.048067][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.060164][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.130992][ C0] hrtimer: interrupt took 105127 ns [ 200.142776][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.153150][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.170963][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.183334][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.193803][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.205135][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.216057][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.227415][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.239276][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.255129][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.265685][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.276360][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.293135][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.303063][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.319311][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:05:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000340)=""/175, 0xaf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045009, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 200.332535][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.344733][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.356296][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.389174][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.418103][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.432953][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.443107][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.452375][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.461267][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.489563][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.500407][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.513674][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.524985][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.535246][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.545735][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.555615][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.566304][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.578842][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.659996][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.668777][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.888441][ T8745] device veth0_vlan entered promiscuous mode [ 200.895568][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.903764][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:05:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x200001, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000001200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x602, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)='team_slave_1\x00', 0xddb3, 0x401, 0x2}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001240)=@deltclass={0x2c, 0x29, 0x2, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x6, 0x8}, {0xd, 0xffe0}, {0x6, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x72, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="25bca270769e620a2734a26faf4e742687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 201.022976][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.044590][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.112703][ T8745] device veth1_vlan entered promiscuous mode [ 201.195027][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.200855][ T8836] EXT4-fs (loop1): error: journal path ./file0 is not a block device [ 201.218598][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 17:05:24 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(r1, 0x23, &(0x7f0000000100)={0x2, 0x7fff, 0xffffffff}, 0x0) 17:05:24 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x7ff, 0x482880) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) bind$isdn(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="234639eae600ef36f098", @ANYRES32=0x0], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 201.244228][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.267419][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.280597][ T8745] device veth0_macvtap entered promiscuous mode [ 201.493023][ T8745] device veth1_macvtap entered promiscuous mode [ 201.552086][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.565180][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.575155][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.586287][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.596932][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.608363][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.619474][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.630917][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.641164][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.652035][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.663511][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.681757][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.690383][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.698621][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.707384][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.718517][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.729368][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.740359][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.751234][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.761121][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.772247][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.782374][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.792962][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.802945][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.813638][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.824683][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.833873][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.842649][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:05:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 17:05:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db", 0x6}], 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000100)={0x0, &(0x7f0000000080)="42b1fac1", 0x4}) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x109840) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:05:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1d000000000000009b0618e3abb8a0a70c847389f03b51e7c93c3f64cec70a7c71c2702c55b948bc128fff8ad5dd86d39f283996be70f267e4d4f9621ed0446a261e386751e98e3bd5301f67bd7e91b512ab1a3c0789c147e29b8272a4c59d830df0f18824f72f9a9abb3410d18c1d88a09949798cd8658badc132033314ed17188cee4bbdc7e74ae7988261dad4cd320bfdff0eb20af97ae7fb443b141b3acdfc0311b80cac62d3"]}) 17:05:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setrlimit(0x6, &(0x7f0000000040)={0x3, 0x401}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) dup2(r0, 0xffffffffffffffff) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xe2d, 0x0) 17:05:25 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x7ff, 0x482880) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) bind$isdn(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="234639eae600ef36f098", @ANYRES32=0x0], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 17:05:25 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(r1, 0x23, &(0x7f0000000100)={0x2, 0x7fff, 0xffffffff}, 0x0) [ 202.151517][ T8873] attempt to access beyond end of device [ 202.159167][ T8873] loop5: rw=2048, want=3, limit=1 [ 202.164797][ T8873] hfsplus: unable to find HFS+ superblock 17:05:25 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(r1, 0x23, &(0x7f0000000100)={0x2, 0x7fff, 0xffffffff}, 0x0) 17:05:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) 17:05:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) accept(r1, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x410002) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000140)={0xb, 0x4, 0x1}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000052a00"/20, @ANYRES32=0x0, @ANYBLOB="f902000000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) 17:05:26 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x7ff, 0x482880) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) bind$isdn(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="234639eae600ef36f098", @ANYRES32=0x0], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 202.517016][ T8898] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 17:05:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001980)='/dev/btrfs-control\x00', 0x107182, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000019c0), 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="dc0008000206e7180000000000000000000000000900020073797a3100000000050001000700000012000300686173683a6e65742c706f72740000000500040000000000050005000200000011000300686173683a6e65742c6e6574000000000900020073797a3000000000050000e3000000000200078008000640000000004800174000000000000007000000000000000a4000000000050005000000000012000300686173683a6e65742c706f727400000075c23cc16269746d61703a69702c6d616300000011000300686173683a69702c706f727400000000050001000700000005000100070000000500040000000000395ddfea57157c5a2c0fc16b5f9bb905d61ab6513ca10453e3478e2ae124c2fdafb5ecf9f94e1a937bd84d6e13d7fc28a78b2a51152e6795105ead5bd8c28961be46976417f1b85458688865005e8a8ca96c550f3546d502404588c4a319832ad2c7d0413bebe52534ba8a0191f3ec49c09d9ebc33b72873eb4fa93d418ae7dfdfdb612dd03370f8feb659180032ef1830bf4b8750ba451cc241e59b518a9e4b1045a1069747a7c27ab14fc35a93"], 0xdc}}, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e23, 0x401, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e22, 0x5, @rand_addr="3fe54614821fbd20ea5d21c34624d76a", 0x400}], 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, 0xfffffffffffffffd) 17:05:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000020061116800000000008510000002000001850000000022000095000012000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:05:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a946f7a26854cb75b0000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b93007db4cba8667e230a0c4906b29e220ac28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141441e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x141, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000480)={0x14, 0x67, 0x2, {0x0, 0x1, 0x3}}, 0x14) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000600)) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r10, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r10, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000020}, 0x240440e4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r2, r3], 0x2) semget(0x2, 0x1, 0x60b) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 203.022713][ T8916] syz-executor.1 (8916) used greatest stack depth: 23416 bytes left [ 203.137968][ T8919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.721556][ T0] NOHZ: local_softirq_pending 08 17:05:28 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000003c0)="030005fbffff00000000ff070000000000480f0000001300000000000500000000004200000000000000000000000000000000000000150000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000480)="54a5434fb065bc82b644b229d4a50959b9c4067d8b345ce99b72d77850e1230cff2778512e35df0ffd5b20421caf31011d002300296a42a7540a1759e0a3fa1fc99335c339418471c327fd2a740630d66079bd0f0294488f92c159d0fc58524901e23b2dda199ddcfc2e77882337b222d2083e53d10f5226c1b572f8be71197695892f3107444f616053e1c3c2c11ef225579104e36ac8594a8bf9d1ed4bd07f7004fd7ffedea028bd703b70bc9481bf78fcbfcc1e18c6d931e6743fed2f601bccda53c2afd8e2c331b4fac3c4", 0xcd, 0xffffffffffff02cc}]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) write$vhost_msg_v2(r1, &(0x7f0000000400)={0x2, 0x0, {&(0x7f0000000240)=""/71, 0x47, &(0x7f00000002c0)=""/126, 0x2, 0x4}}, 0x48) 17:05:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, {0x20}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, 0xff000000, 0xff000000, 'veth1_to_team\x00', 'wg2\x00', {0xff}, {}, 0x16, 0x3, 0x20}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 17:05:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r2 = epoll_create(0xc0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x82, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x749b86dc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)={0xa03d4270b38689ac}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x80000a) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r10 = epoll_create(0x6) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000000)={0xe0002011}) r12 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r13, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r3, &(0x7f0000000000)={0xe0002011}) r14 = dup2(r12, r9) r15 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x42000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0x0, r15, 0x0) ioctl$RTC_WKALM_RD(r14, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 17:05:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x71, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r7, 0x2}, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$usbfs(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0x10, 0xffffffffffffffff, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'gre0\x00', @ifru_names='veth1_to_team\x00'}) 17:05:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632177fbac141441e0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x141, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000480)={0x14, 0x67, 0x2, {0x0, 0x1, 0x3}}, 0x14) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000600)) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r10, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r10, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000020}, 0x240440e4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r2, r3], 0x2) semget(0x2, 0x1, 0x60b) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 205.169146][ T8934] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:05:28 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x2000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204, 0x10000000000, 0x10000000, 0xf, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x80000000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) [ 205.258516][ T8937] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 205.297728][ T8937] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 205.322156][ T8930] syz-executor.1 (8930) used greatest stack depth: 23352 bytes left [ 205.368672][ T8937] loop2: p1 < > p2 < > 17:05:29 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x320000, 0x1000}, 0x20) 17:05:29 executing program 5: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x7, 0x6, {0xffffffffffffffff}, {0xee00}, 0x1, 0x5}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffff7fffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x302, 0x0, 0x6e00}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r3, &(0x7f0000000380)=[{{&(0x7f0000000000)=@phonet={0xa}, 0x80, 0x0}}], 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_pts(r4, 0x800) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000200)=0x2) read(r7, 0x0, 0x6c00) dup2(r1, r7) dup3(r7, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) socket(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f0000000000080005001600", 0x20}], 0x1}, 0x44d2ca5480dbdf09) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') sendfile(r9, r10, 0x0, 0xedc0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = accept4$packet(r12, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x800) getsockname$packet(r13, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b9e000/0xd000)=nil, 0xd000, 0x8, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 205.628111][ T8937] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 17:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$usbfs(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0x10, 0xffffffffffffffff, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'gre0\x00', @ifru_names='veth1_to_team\x00'}) 17:05:29 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @random="61393663d491"}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101101, 0x0) [ 205.712855][ T8937] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 205.748733][ T8937] loop2: p1 < > p2 < > 17:05:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0x0, 0x922948f4cc76a98b, 0x0, 0x0) 17:05:29 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x8, 0x1100000000000000, 0x0, 0x0, 0x0, 0xfffffffd, 0x38, 0xffffffff, 0x8}, [{}]}, 0x58) 17:05:29 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000140)=0x3, &(0x7f0000000180)=0x4) keyctl$setperm(0x5, r0, 0x0) r2 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="6189891a85ed19f6228aa4a9c7edd90534ee2284881a7e8f2f8f89eb64e247e24db14e5430ca17462ea9b5b8c4346a9c8878f94e6a223e0462db9a3a0def8fa6741ea7808d6a673276b6628e219fb101dd24a6bc3e0c2ad639e7b8cd08c4dec6c17d4bf1cae97e", 0x67, r0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r2) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 17:05:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r2 = epoll_create(0xc0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x82, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x749b86dc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)={0xa03d4270b38689ac}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x80000a) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r10 = epoll_create(0x6) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000000)={0xe0002011}) r12 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r13, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r3, &(0x7f0000000000)={0xe0002011}) r14 = dup2(r12, r9) r15 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x42000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0x0, r15, 0x0) ioctl$RTC_WKALM_RD(r14, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 17:05:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f00000001c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) 17:05:30 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x42f1, 0x1000}, 0x18) 17:05:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9800000001090500000000000000000005000005080005400000001e0800034000000006080006400000000108000340000000800800064000000001080006400000000144000200000200002c00018014000300fe80000000000000000000000000003914000400ff0200000000000000000000000000010c000280050001003a00000008000640000000000800054000000009"], 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x800) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000300)={0x8, 0x9}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)={0x7f, 0x4ed, 0x5, 0x0, 0x10, "b177fcbc7160f29c"}) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000200)="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") 17:05:30 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents64(r4, 0x0, 0x44) 17:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$usbfs(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0x10, 0xffffffffffffffff, 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'gre0\x00', @ifru_names='veth1_to_team\x00'}) [ 206.680578][ T9013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="3802000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00047a02020373398087e1a9147d47a14c2cb9ac760aba8de0cc4125fb91698a00d17754fd2e84f54081626b2380b1f78c306b6d29624d31ffc8bd1fc148265f3e3c16c128b30ae0cc0f6be0e7fbea5efa310c30fd99bcb0e98ed4f3c2a964a5f6e51e8debb234e79830a2c306", @ANYRES32=0x6, @ANYBLOB="100212000b000100697036746e6c0000000202001400030000000000000000000000ffffe00000011400030000000000000000000000ffffac14140014000300fec0ffff0000000000000000000000011c0002006c188a44711625f7e8e5d070c39a513bfe8800003a000300000000000000000114000200fe80000000000000000000000000000008000800000000669300030026235e58cad1850f722a1b12de5fb0c314000140e18000000000000000000000000000bb08000800000000001400020000000000000000000000ffff0000000006001100000000003fff0200", @ANYRES32=0x0, @ANYBLOB="0500040000000000050005000000000008001400000000000800070000000000080008000000000005000600000000000500090029000000060010000000000004001300080014000000000006001100000000000600110000000000080014000000000006000f0000000000080008000000000000080008000000000014000300000000000000000000000000000000000500040000000000050004000000000005000500000000000300100000000000080002003bf69a413ff771c54681dc0b3d4c1071d22fd9a715606e086a7da74858e59147", @ANYRES32=0x0, @ANYBLOB="7ab934cd591377af088da003aaa42b7b5e9d988e56d81af4f89460a6978f0912caf0cf53b162490cd04ecbf8bc226b8d75dc00b6edac2ee1313a783c3b5cc04a6517de9c017d17d31d10b59bb655d2c35b0bba84639cfe2a2a916116032f6c354bce58f21877372a9c570aa5f453e5ea0944b7ae764dd11e0a2e931f8bb37d5569eae94b3a8ff5f72ed165", @ANYRES32=0x0, @ANYBLOB="04001300080014000000000006000f00000000000600120000000000060012000000000008001400000000000600120000000000050004000000000005000400000000000400130008001400000000000500090029000000"], 0x238}}, 0x0) [ 206.742088][ T9013] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x7e}]}, 0x1c}}, 0x0) keyctl$session_to_parent(0x12) 17:05:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000800000000000002e780303bc2c33730930d21a10000010000000000000001410000001000"], 0x2c}}, 0x0) [ 206.965920][ T9013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.968873][ T9033] netlink: 528 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.022185][ T9013] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.078379][ T9032] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:05:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x6, 0x0, 0xe005}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20403, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0)=0xd73, 0x4) 17:05:30 executing program 5: creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x41, 0x0) pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000002c0)={0x3, 0x1, 0x2}, &(0x7f0000000300)=[{}, {}]) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x1}) sendto$l2tp(r0, &(0x7f0000000180)="cf7e1c5a26453ff01b67f7223b1a1e1f2e70b160a7fe8ac33ab3c73f50ef7567438c0f02981be8481964351e87d7b44935e015c0a7bcb3f7f2dc95819a382d47ec56dd882753683a75c94d6051baf2b5321dde4e", 0x54, 0x800, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, 0x4}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000140)=0xfffff800) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 207.184787][ T9040] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:05:30 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800040036450000000003ccbde638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = fcntl$getown(r2, 0x9) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000400)={0x40000000, 0x0, "8febae3b331b31d9d43c5bd8af2d1f8615b6233bdf9597ada55a3880103172be", 0x9, 0x1, 0x800, 0x3, 0x80000000, 0x1, 0xffffffff, 0x5, [0x7, 0x5, 0x147b, 0x3]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x181042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') kcmp(r3, r4, 0x1, r5, r6) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:05:30 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 207.284227][ T9049] Unknown ioctl 1074029585 [ 207.320447][ T9048] device vxlan0 entered promiscuous mode 17:05:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "53113e472c2ed5de88"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x200c0814) getpeername$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x20000, &(0x7f0000000180)=ANY=[@ANYBLOB="f59b9eef7bedd3fb7d3f2a5b3be3f959f9d1712ef2ed8b1efd67dfd299a29907f99fe19f6d977d21147e9bab24614198ac1d70385f43518fcbfaf0bdf84eb7b513836a3c8256d446095283ef1c37a36892bc0e30f51a0dc4f4e0b2ec5cd0784b5553b36440726612635e8382c4fd0afe741af7713c6c0c917c93c9e5e5553977668454fc13e1253d555e93abe2b8eca27e67a97954e7fba3729c30113e2d0b24"]) 17:05:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500001c000280060010000000000008000100", @ANYRES32=r3, @ANYBLOB="06000f40f0ffffff"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x18}}, 0x20}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000240)=""/164) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) 17:05:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x400) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4bd01100, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) [ 207.755577][ T9071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001700)={&(0x7f0000001780)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf250a0000000a00487b86bdffffffff000011000700198061e21f93431bd1f5731f3400000010006e80040002000400020004000100a4c12d200a1ebfeb9f17d2f9905c0bb906caa16d352ec49c09c922d0adc1d86f09fe246df6896031a3b4956a5db2cda3"], 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x5, 0x8}, {0x1f}, {0x3}}) r4 = io_uring_setup(0x13a, &(0x7f0000000000)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000005c0)={{0x2, 0x0, @reserved="ddb4e1f859c005da1e2cb86b9e606e22e446953aedd866fc00"}, 0x1000, [], "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"}) io_uring_enter(r4, 0xf67, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @local}}, 0x10000, 0x3, 0x139, 0x3, 0x101}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r5, @in6={{0xa, 0x4e23, 0x100, @local}}}, 0x84) socket$netlink(0x10, 0x3, 0x0) stat(0x0, &(0x7f0000000040)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 17:05:31 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7, 0x1, 0x9}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @multicast2}}, [0x4, 0x1, 0x80000001, 0x6, 0x2, 0x7, 0x33d8, 0x0, 0x7, 0xffffffff, 0x7, 0x7, 0x4, 0x4d70c165, 0x7]}, &(0x7f0000000000)=0x100) 17:05:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x0, 0x79, @value=0xffff}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80, 0x20}, 'port0\x00', 0x48, 0x0, 0x31, 0x3b8, 0x20, 0x0, 0x3, 0x0, 0x0, 0xfe}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3f}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3f, 0x0, 0x0, 0x9, 0x4}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3f}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$inet6(r1, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7, 0x8001}, &(0x7f00000001c0)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000340)) [ 208.149447][ T9091] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 208.190978][ T9091] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) [ 208.231475][ T9093] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 63 (only 16 groups) 17:05:31 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0401955abe8a93c51b7ae8c93fffa5521e0a000000000000000081eee081853f9d0083005ecf02f3199f89593ede937d67488fd3e5396317c2cbc3eaa0cdc02436bb940863795a42acdc45c580fae122d5ae971a499bf0faedca4a8ce3bbb8060561c3880da9c33ee2b95a7d76e6c3925f95455ac2a014be1aaacd6bf009a797dc6ccf22bf27c62c3c0fb9350453076558a285611105c76f8747f2287d5e56da7f5cd07d407de620d2a36382e2080524032e22257f89f122b33cfeefce9723306dfa53c24b3410832ad76a"], 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x11c, r3, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4001}, 0x4040000) dup3(r1, r0, 0x0) utimes(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x0, 0x2710}}) finit_module(r1, 0x0, 0x0) [ 208.409584][ T9112] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 208.424255][ T9102] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 63 (only 16 groups) [ 208.448922][ T9112] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000010000507000000008100000000000000", @ANYRES32, @ANYBLOB="f9020000000000004000128008000100677265003400028006000f0003000000060010004e2100000800070008000002080006007f00000108000500010000002dd08956040012000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x44840) r1 = gettid() tkill(r1, 0x3c) [ 208.473780][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 208.473790][ T27] audit: type=1804 audit(1581699932.009:31): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir095290249/syzkaller.41Al2X/11/bus" dev="sda1" ino=16567 res=1 17:05:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xd6, 0x210e81) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x228040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x8}}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000024000705000001010000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 208.556621][ T27] audit: type=1804 audit(1581699932.019:32): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir095290249/syzkaller.41Al2X/11/bus" dev="sda1" ino=16567 res=1 17:05:32 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000500)="1fb8b5ccab5d98811c27f09bc25f54f449d139af430adceb74992e4edaa937ad8146f0a59cf6de39830b2ac98697781e38071d38a9a28d9dd4d364aa4d4461f45363ee7bb9c5824c4eb52cff0d0627ca6733185d2e0075f4e7963b95", 0x5c}, {&(0x7f0000000580)="37eace74c5ffb58309d834942604cd07404a75fc7bde67e7480d5dc2e1d705ccf799617537a9b556bab4a24eab5d4b00c97559bbd64db6ca93fe27456a1186ba23bc200e5ab4d0ccbe498f21b7350597a91165a07d5a29454578a58d595dd0168675ac92f482bf654ce60664d2a9e4de4b83d05a368dfdd34ce6ee1f83b695acd7e1", 0x82}, {&(0x7f0000000640)="9521f5410f567800f85947ed4733c62131dfe2866834f16dfdf4a22b885d77c4691e1f8b76405dae11f45937578b24ad79273d5fbb53eff74c2cadb7b1acdd253e85cf5ef3ce", 0x46}, {&(0x7f0000000780)="578ab07ccdeacc63b7fdce0bf3f5f31736d10b38d2af4b75e06d22946f2c58f708c85e2d7afbf7df83b1c06c53fbc4035edb93a42237aef19683380b39b05e965f69f7491168b0a2926e90dd901df41e79428559a16b7f35bfad1b62e79efc83c7947a0c1d23e66bba417c37d6bb952efe7098abcd79030b35bb9d1b257a83c414d868949551ee8f1c557f2135925fdd83c23eb50192bb98636a01edc2ccebaffe1a4e0099fe8599abfa31c99233eb92f5271d2f2c5508a8582fdaeb7276fc57e539346dd908c68e73d8d2c97a63", 0xce}, {&(0x7f00000006c0)="ce8b29c8803d78a0a03e344fe990bbe4d2841c9fd4385f26a882a1270324ec5d28fabce37010e95e2ec636e39fe2388695f897903c86e1875264ea10e7a6d5969098825d5843c213d2", 0x49}, {&(0x7f0000000880)="b3501e396f2e9c4bbb1696248225c98a", 0x10}, {&(0x7f00000008c0)="6b65e816e347a6547705cee85deebd2358522465ddd27ab9cd81f8d13a878b07ce0dea3e3ab605a780ccf19b075aa38b96977a8c76d91421c25d82eec692ec", 0x3f}, {&(0x7f0000000900)="e8defa98dcaced06903164d6c99b56c9d8ccc42ba7048129a23356bb2c15474bc237085b50a313262eb4b65b972ce5c30cb4b17d71237fab775eb0a3a3f17cf6b4af75d0a83af066afd3183d903792bf9d77ea02a2be73ec2e0130dc87821209f5547b34bc975b312261eb32993b25f2dff0c945db66bde518e3c1a94761d26a4731ae9456f7c5728f8906faac09cba9abca171afd0ebcab14b555665578e55e772862d7d1a8d6c962bb6311e0ff1c83d7cb497e8923a5993b9a45", 0xbb}], 0x8}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0xe07) syz_open_dev$media(0x0, 0x1000000000000, 0x0) syz_open_dev$vcsu(0x0, 0x9, 0x200) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getgid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r10) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r12) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r14) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, r16]) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r17, 0x0) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="0200000001000e000000000002000200", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000600", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000300743a90c1cd92d7c021d85413d8782004d0420210ff882c75c7af7056e3927f8ab828071abca44ed7e591fa71da5ca1d04d3cc24ef58ee5f1f11b1e8af40a43e962d9f1785f5eae73e42c28d92776ea6dfa03731c3d87b935dbe3b5528b7e3e95d3a0b9fde311a303bed1aa79106e6a1dae1f306a85f602d1d25c3c627c6c9d858fad", @ANYRES32=r14, @ANYBLOB="040004000000000008000500", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="10000200000000002000040000000000"], 0xa4, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[], 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r23, 0x40bc5311, &(0x7f00000000c0)={0x7f, 0x0, 'client0\x00', 0xffffffff80000002, "0de651e70b4a3477", "045ea0f9383f7b54848fc6e15ca3f450b53c7b31616d2aaebed06f8c4842f63b", 0xbb5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r21, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 17:05:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x0, 0x79, @value=0xffff}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80, 0x20}, 'port0\x00', 0x48, 0x0, 0x31, 0x3b8, 0x20, 0x0, 0x3, 0x0, 0x0, 0xfe}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3f}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3f, 0x0, 0x0, 0x9, 0x4}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3f}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$inet6(r1, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7, 0x8001}, &(0x7f00000001c0)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000340)) [ 208.667254][ T9125] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 208.705161][ T9125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.893775][ T9135] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 63 (only 16 groups) 17:05:32 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x101) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r3, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/113, 0x71, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r4, 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 209.066465][ T9137] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 209.084870][ T9137] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:32 executing program 0: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000240)=""/4096, 0x67}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x97, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r3 = open(&(0x7f00000001c0)='./file0\x00', 0x14000, 0x20) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001240)='/dev/btrfs-control\x00', 0x400, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x74, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5b28000000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000001}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040}, 0x4000040) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 17:05:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x0, 0x79, @value=0xffff}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 209.262651][ T9150] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 209.296914][ T9150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:32 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRES16, @ANYRESOCT=r0, @ANYRESOCT=0x0]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 209.439204][ T9158] fuseblk: Bad value for 'user_id' [ 209.483799][ T9161] fuseblk: Bad value for 'user_id' 17:05:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x224300, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000340)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', r5}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500001c000280060010000000000008000100", @ANYRES32=r10, @ANYBLOB="06000f0000000000"], 0x4c}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r8, 0x1, 0x53, &(0x7f00000003c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000400)=0x28) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000380)={0x81, 0x6, 0x0, 0x1}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4, 0x0, r7}) 17:05:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) 17:05:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) pwrite64(r0, &(0x7f0000000100)="f16d190383e6b5aac5595c6e99cd102644a505f43670493bae5e42b98e2e7f93aee0f666027c54add25f2a5553c36e5e25196f1c7aefa597d67fa050dd3abe5cfea048f00f1f7e9ef4f427bcfaa2c804f15a27c95644e06fabe2cbef968f5c55c1aa90e7e5a32c50c2d5702f168f3779880e4dff6a23cc8d5b5d860c74e70b63de4866c1368ef0dc62cce9759d8a56e9f6654c1062136faf82cbe7371aa1da8165b9c24538ab969add00011bf171122459a24a0bce4dc516eb5bbd8f591677e3c48408b96bf0bbab9c84da3ab61ea8a42bb9", 0xd2, 0x60) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x40010, r2, 0x1b192000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c2b940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 209.724407][ T9162] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 209.752855][ T9162] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 209.785667][ T9172] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x90, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x400, 0x9, 0x4, 0x10000, 0x0, {0x0, 0x2710}, {0x1, 0x0, 0x1f, 0x59, 0xa6, 0x7f, "106cc92d"}, 0xffff, 0x4, @userptr=0x800, 0x0, 0x0, r1}) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000240)) 17:05:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x0, 0x79, @value=0xffff}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000380), 0x4) getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) tkill(r1, 0x2a) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x1) migrate_pages(0x0, 0x3, &(0x7f0000000080)=0xfffffffffffffff7, &(0x7f00000000c0)=0x5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000140)={0x9, "b7bb13f7857a0f415fc4d698825068af2fbf4e2efd3a00d8828ea37f97f8f6f5", 0x8, 0x2, 0x78, 0x10, 0x4}) 17:05:33 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffffffffffff00}], 0x23a, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x0, 0x40, 0x8, r3, 0x0, &(0x7f0000000280)={0x9c0903, 0x40, [], @value=0x6}}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @null, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}, 0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f00000001c0)=0x8) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1b40dcffff40dc", 0xffffffffffffffd7, 0x80}], 0x81, 0x0) 17:05:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000080)='\xbd\x00', 0x0, r3) [ 210.205263][ T9193] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000801}, 0x4a090) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:05:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c000000040601010000000000000000070000040900020073797a3100000000050001000700000005000100070000000900020073797a32000000000900020073797a320000000005000100070000000900020073797a32000000000900020073797a310000000005000100070000000900020073797a3100000000dd9265c0d85ac3be2684a0841728875d03cce288dbc88367c7943caaee1961e70bd3edfd6bcec49df348e6214025c61cd80db239"], 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x20000) shutdown(r0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @ipx={0x4, 0x7, 0x3, "adebaf4252a1", 0x7f}, @ethernet={0x1}, @ipx={0x4, 0x8, 0x3, "842e4e92b0e4", 0x8}, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x401, 0x7, 0x400}) sendto$inet6(r0, &(0x7f0000000000)="9d1240749213df8dfabd6ca9d20a3b0298d38e8c4df03556be8c3db63b704023988428ca8d455851129fd48666c13c5d6d180bb9", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback, 0x4000000}, 0x11) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000080)={0x2, 0x81, 0x7f}) close(r0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="fa35e0862dab33780e6594151faa8864135b95ca246afbd4f2ba79632d2fa3e4b14892f27609b1723a1cbaa63862a68989e536a2bc5289cec2aa105db864949e23c7", 0x42}], 0x1) bind$l2tp6(r2, &(0x7f0000000200)={0xa, 0x0, 0x6, @local, 0x10, 0x4}, 0x20) [ 210.254920][ T9193] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 210.374206][ T9209] input: syz0 as /devices/virtual/input/input5 [ 210.398217][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.575649][ T9204] BFS-fs: bfs_fill_super(): Impossible last inode number 67108714 > 513 on loop0 [ 210.601971][ T9217] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) [ 210.619150][ T9217] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x134, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x118, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc8c01dcb71c2a169}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpeername$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0x10) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) sysfs$1(0x1, &(0x7f0000000040)='user\x00') 17:05:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15, 0x1}], 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200440, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000280)={0x18, 0x2c, 0xb, 0x2, 0xa, 0x3, 0x6, 0xe9, 0xffffffffffffffff}) unshare(0x4040000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000180)="90375892c479aeb65240ff70fca1920bffefef5e79980b9609b42717091a0c0128d7bfd0cf256c77e2b6f8bd8334d2c069515c53a4801f1717cc15bcbbfb6f217cabe4d88f8b2d3011dbebb85a53555d9b829a82b1e6f4be6227ac6e1406e96c92eba3c5bd0fdc1b44caebd36b2b65c43c7315cc609ea4922b8f781d2b0c175794d55c6bb349a873983f6e944f2df7db825d955dfe5638738947065c1fa64ce79923b76e78fc9ca78163c31a341af1ffbc57e8acc7b4a6c295027230", &(0x7f00000000c0)=""/119}, 0x20) 17:05:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 210.810907][ T9196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:34 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800e000000003000000000000000809e17d8bbe0319cbe6"], 0x0, 0x17}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:05:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="47e9fe913b2271b1d8d4a75f38fd6a591adc9c786cf00f900ab5465fbae0f13fc5c7af83860f74523b559ce7feba53f8e2f3ecd23146570fcf", 0x39}, {&(0x7f0000000100)="99ccefce82a0fdb7eced1b20f27dec3f164712894d7ba2494f750ba74fe12d2bd4", 0x21}, {&(0x7f0000000140)="a82404bfa03603ca8b5b68d6d6bb72bca6572437e30637292b6bec1a4629e2bba5f7683df6e864c0d0ee6063d4e521855239e791e6ef60f549510c616f24f7710d927e6ce83cd23f895f3cbed215ec4d2e888545f585414a29f1a7b234951b2421844797474316ed93e47fd6b29b2be3838ce9f0b1193857ac5d5777115a959710d4f2d422aae91aa105ba6ecbd7947fa434b82d9e600b114e2612b549f61858f99ef767f7a8ce401892a172a5461346e9e6ee5c0863b2c1160c68664228a88fd149373e44", 0xc5}], 0x3, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 210.942690][ T9234] FAT-fs (loop1): bogus logical sector size 116 [ 210.963392][ T9234] FAT-fs (loop1): Can't find a valid FAT filesystem [ 210.974935][ T9237] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:34 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x98, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8, 0x8}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x45e71362}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_OKEY={0x8, 0x3, 0x4}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1b}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xbcdc}, @IFLA_GROUP={0x8, 0x1b, 0x7ff}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x98}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) [ 211.047347][ T9237] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 211.065897][ T9234] FAT-fs (loop1): bogus logical sector size 116 [ 211.076370][ T9234] FAT-fs (loop1): Can't find a valid FAT filesystem 17:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x47}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200040000000909, 0x101001) ioctl$USBDEVFS_SETINTERFACE(r0, 0x41045508, &(0x7f0000000000)) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 211.259737][ T9241] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:05:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x50003, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="eb", 0x1, 0x1000000000000000}], 0x0, &(0x7f00000002c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x121202, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x3, 0x0, &(0x7f0000000240)=0x1}) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') delete_module(&(0x7f0000000340)='dos1xfloppy', 0x1100) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40500042}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x54, r1, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x840) [ 211.474749][ T9268] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:05:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) 17:05:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40a303, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x48}}, 0x0) 17:05:35 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x6, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0xf, 0x4, 0x3}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2}}, 0x10) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f00000003c0)=0xffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000000)=@raw=[@exit, @generic={0x9, 0x3, 0x8, 0x100, 0x5}, @call={0x85, 0x0, 0x0, 0x5f}], &(0x7f0000000080)='GPL\x00', 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 211.548620][ T9264] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 211.562611][ T9264] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:35 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00003f6000/0x1000)=nil, 0x1000}}) ppoll(&(0x7f0000000040)=[{r1, 0x2}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff21, 0x0, 0x1, 0x0, 0x0, 0x80d0}, 0x8890) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02a2e3bd7000fcdbdf250100000008000b00", @ANYRES32=0x0, @ANYBLOB="06000a004e20000400001100"], 0x28}, 0x1, 0x0, 0x0, 0x30004084}, 0x1) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getpeername$tipc(r3, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) recvfrom$x25(r3, &(0x7f0000000340)=""/205, 0xcd, 0x2040, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000240)={0x4}) 17:05:35 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000600)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r2, &(0x7f0000000040)='/', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r5 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x8, 0x0, 0x8000) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fecc2453898328b66e418f9fb02000000000000000ee0fb4b75d4ac4fd0e073a045d3477097d9b3cd64d4c0cd8310c639c9913bcc5b90212b23c4a436", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r9) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r10 = socket$inet(0x2, 0x3, 0x2) r11 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r11, 0x0, 0xca, &(0x7f0000000000), 0x10) r12 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_int(r12, 0x0, 0xca, &(0x7f0000000000), 0x10) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r13, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x1f000000) setsockopt$inet_int(r12, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:05:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 211.754288][ T9277] FAT-fs (loop3): bogus number of reserved sectors [ 211.794743][ T9277] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 211.843217][ T9277] FAT-fs (loop3): Can't find a valid FAT filesystem [ 211.882124][ T9300] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 211.900624][ T9300] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 211.933195][ T9299] fuse: Unknown parameter 'groìÂE8˜2‹fäùû' [ 211.975015][ T9296] IPVS: ftp: loaded support on port[0] = 21 [ 211.982298][ T9277] FAT-fs (loop3): bogus number of reserved sectors [ 212.013626][ T9277] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 212.023031][ T9277] FAT-fs (loop3): Can't find a valid FAT filesystem 17:05:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 212.127662][ T9299] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 212.273093][ T9313] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 212.297141][ T9313] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 212.388620][ T9305] fuse: Unknown parameter 'groìÂE8˜2‹fäùû' 17:05:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 212.480872][ T9314] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 212.511265][ T9314] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="6e0f6e75846787955abbfc5100"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000002040)={0x4, 0x6ae4, 0x2, {0x2, @win={{0x7, 0xfffffff9, 0x7f, 0x200}, 0x5, 0x8, &(0x7f0000001f00)={{0x7fff, 0x7fffffff, 0x8000, 0x9}, &(0x7f0000001ec0)={{0xfffff10d, 0x2, 0x1, 0x10000}, &(0x7f0000001e80)={{0x29, 0x9, 0xa00000, 0x69}}}}, 0x64, &(0x7f0000001f40)="a056543f465e01812d0ae9a2943350322243c892750ca4f5de9b0f068d35e6065d54d67e25207e2ca73119f3aebe3e3e1d24baf0cf01164a7d2f43d7aa6826cc53a62010bc20742549475d116c3a8000f6ac90b02c7ab98dffc3f2034bcd7981d9443123436f3d9af4d373df23909c6cbd62b947e46a3cbca68f5cf2827e8fa6003a38a360976fb72665eb01e672115918e258ba63eb1c193e69b62d0548dc3fdde7fe1789ff94310a667866070850cf429f9fa662d3f0ae7e73fb7af4fff1a0cf18204102571097d438e89e6125434076767a12ac217f6590c7c8d22ed1833cf4b41eb36f13", 0x6}}, 0x5}) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/184) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x6, 0x5, 0x8, 0x7, 0xffffffc0}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x1f, 0x7}, 0x90) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r5) syz_mount_image$iso9660(&(0x7f0000001700)='iso9660\x00', &(0x7f0000001740)='./file0\x00', 0xffff, 0x8, &(0x7f0000001d00)=[{&(0x7f0000001780)="602aed1e98fab1de709c5192bea60bd0e10e6bfb41fe3cede4b93c5b9f0d22a9b516720ff285988598a2a1899763f5520ccb221dabba2561c2451aa0bffe50410a7d3d889783474f002d54d8830128dc9dfb4f59e2c7ed263a8f8f5e59f6753b9c42e48d7933efeba02bcf79e21c130474f59fbd624936d88827fb51113ff685adf72f4dea096e016034deda5b0963da941b687965f0ae03b4275083cbaf564c10756885afef11119f", 0xa9, 0x3ff}, {&(0x7f0000001840)="b3d33be8e24bac09c0215b38fa53b79e566515f4e8d0d657f78ad11026ce404d73bbd77987c4584c2def7700c03339e3ff52e791555f9914899f29ade4fefbaaa72fa4236ffa757e5755bcf304f1ec6b55f1dd5e6e6bdd820005a0a3ba294c43c76b6d615c4d25c6d61730f8c0d41debf2ca73866a16f82efd3272b2d8314bb6219f896df1aa63b989b478a1a92d15fcf4a18f6b0aecca03e507c7795e93964382fef78c52965799fea72ed32201d61e4cb660a44b8af2ff798a086a9f284bb5f3d02f19be9bd5c8332cbef2592744ca99d4e266bd52f75e776f44e3f29fabd3ceb7df", 0xe3, 0x8}, {&(0x7f0000001940)="25927533f9dbdd11f7998fe70e8742938a1c7e608964398a62a2e100876be78d570f6ac4b4d1526c9fd146ec51344065650dd0ee90acad51b6f6d5a56340b2cd2c899b66119607f82f45d0693d296d11145594647ad33ef67ab51628eb39d41901db0f61c3e523deb6b207edf457738e2df5451f0ef7f1a36e8526725f1f15", 0x7f, 0x8}, {&(0x7f00000019c0)="68cd478d3aef637e9444dfe998b5684a39a3b00d4909b48f65f1173eab2bb3187d716da9d528729cdc0c682e45be2c0edcc1f86bfed043f417395e8723bebd84621bf9a96bc333a82cbc4e3aa30410421a8eb49c912f432f5b19972b13543fbdc4e656c79f573d7751ca90b34465f267e8458e08c87f9712fe366e9424fd1ce95b663a26b02266ef15f6814e6e122f4835bfd9e5c0ca769ee59b8aff581ba36df1b2be528e822c56e4caa96b14deb9538eb5b6d5aace144c8652a55b927ee6c0f9975b24f736da411a0dd7906430817a106de9dd4885908dac38c16aa1a4d9e358eee68bc7b5af0846599b43c6794477b85fc6", 0xf3, 0x3}, {&(0x7f0000001ac0)="c72749fcbd645d06975755fdca57a9e6894d0fbe5d44af3f47ce51933c906e0c459f1dd298689d2035056de21e3e2f8f9efc3da7d55b472195dca44ba7c9f298ff6d20322a81ffb91f67d6dc5243f9b8dd19b16f0285f0cf7d55f691890abf5cb50f0ec1f0020d8d151fb3895e4161cecb705d5f0b605d4d5447710310c72cc96b3ae15a62e70978b198f492827d19c5b0cc28bb419fe753f28dbd07bc659743caa35045317bfe95632470b3caf028ee052928a3d0973e20cc7ded644a5f83a2bc039359a95327701b7428a22c8b", 0xce, 0x8}, {&(0x7f0000001bc0)="b577d8f97d5d92724dc140a04cc35d0c5f8c080678c5570dd22136543fcb2b09136ebb91c78c4e2197959e6905077a4a97e457300c854fe9381adedc9816d9a86bb513fc6cfcb93d7c24d67024b3205564", 0x51, 0x8d76}, {&(0x7f0000001c40)="da0498a5d75f17d64b2e591bf257316bae5d008cf93afed49cca98a21a58208e458c2e291b246e3e46da36fb68bc20f85a2983636a53375cb745590f1e4e9f464dc4770b29a6bd9b5e296719c332790c779c117788d2caf72a70e49fedd394f8b1f9", 0x62, 0x5a}, {&(0x7f0000001cc0)="869ab7774dd38be640a3bbe1fc5d51f1b0e922e67d6da860884b0ab332f454b3e22509c01a197d6861947d94e86cd42bdb9b2a14560068", 0x37, 0x5e5}], 0x0, &(0x7f0000001dc0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@nocompress='nocompress'}, {@sbsector={'sbsector'}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x64, 0x34, 0x4, 0x5b, 0x33, 0x7, 0x65], 0x2d, [0x33, 0x34, 0x64, 0x35], 0x2d, [0x62, 0x32, 0x34, 0x34], 0x2d, [0x38, 0x32, 0x32, 0x1c], 0x2d, [0x34, 0x66, 0x30, 0xb, 0x35, 0x37, 0x33, 0x64]}}}]}) msgget$private(0x0, 0x43) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001640)='/dev/full\x00', 0x8400, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r0) ioctl$sock_netrom_SIOCADDRT(r6, 0x890b, &(0x7f0000001680)={0x1, @null, @bpq0='bpq0\x00', 0x4, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x7, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SOUND_PCM_READ_RATE(r10, 0x80045002, &(0x7f0000001600)) [ 212.593140][ T9302] IPVS: ftp: loaded support on port[0] = 21 [ 212.624355][ T9327] FAT-fs (loop3): Unrecognized mount option "nnu„g‡•Z»üQ" or missing value 17:05:36 executing program 1: semop(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000480)="a1", 0x1, 0x811, &(0x7f0000001480)={0xa, 0x4e22, 0x0, @remote, 0x6}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80100, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x80008) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000001c0)={r5, 0x0, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000000c0)={r5, 0x1, 0x3f6, 0x39bd, 0x4, 0x20, 0x6, 0x800, 0x492, 0x40, 0x1}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:05:36 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000600)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r2, &(0x7f0000000040)='/', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r5 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x8, 0x0, 0x8000) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fecc2453898328b66e418f9fb02000000000000000ee0fb4b75d4ac4fd0e073a045d3477097d9b3cd64d4c0cd8310c639c9913bcc5b90212b23c4a436", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r9) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r10 = socket$inet(0x2, 0x3, 0x2) r11 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r11, 0x0, 0xca, &(0x7f0000000000), 0x10) r12 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_int(r12, 0x0, 0xca, &(0x7f0000000000), 0x10) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r13, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x1f000000) setsockopt$inet_int(r12, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 212.771006][ T9327] FAT-fs (loop3): Unrecognized mount option "nnu„g‡•Z»üQ" or missing value 17:05:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 212.869052][ T9348] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 212.879342][ T9348] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 212.923482][ T9343] fuse: Unknown parameter 'groìÂE8˜2‹fäùû' 17:05:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 213.103204][ T9358] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 213.153529][ T9358] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 213.452200][ T9363] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 213.477685][ T9363] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:39 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00003f6000/0x1000)=nil, 0x1000}}) ppoll(&(0x7f0000000040)=[{r1, 0x2}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff21, 0x0, 0x1, 0x0, 0x0, 0x80d0}, 0x8890) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02a2e3bd7000fcdbdf250100000008000b00", @ANYRES32=0x0, @ANYBLOB="06000a004e20000400001100"], 0x28}, 0x1, 0x0, 0x0, 0x30004084}, 0x1) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getpeername$tipc(r3, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) recvfrom$x25(r3, &(0x7f0000000340)=""/205, 0xcd, 0x2040, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) splice(r4, 0x0, r5, 0x0, 0x4ffe2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000240)={0x4}) 17:05:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000600)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r2, &(0x7f0000000040)='/', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r5 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x8, 0x0, 0x8000) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fecc2453898328b66e418f9fb02000000000000000ee0fb4b75d4ac4fd0e073a045d3477097d9b3cd64d4c0cd8310c639c9913bcc5b90212b23c4a436", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r9) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r10 = socket$inet(0x2, 0x3, 0x2) r11 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r11, 0x0, 0xca, &(0x7f0000000000), 0x10) r12 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_int(r12, 0x0, 0xca, &(0x7f0000000000), 0x10) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r13, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x1f000000) setsockopt$inet_int(r12, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:05:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 17:05:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x38800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x2883, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200003804000019000300e60100006c000000040200000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x5b, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000280)="c3091cc85d92119660e118de9b55f560e4dabfabfff7ecd23832edcae59b987e4942d4dc5b112735e69adb6b5254deb63c8f15cce56da09e676402328c2d0bb7c48a6840fb62595fd90b13e488a6a86218585308175d9b1c382ba11c61479f5c6b69f09531dfba3334ebe7fb37ac709a89c2411157a8cb2057f617db93813286411a94ae0220c74de529dd215be0092f5553c2fcc0a9d6284269779adb5d0578d31dd8d9e44abb25c054812eb881a4bbda9aff0c162b19bb6e8134fe4293ebc15a0ee5e682431105581c78708bebb56e511d7a68ca8705fbff782efd53eef49f98ab35ca3958a4", 0xe7, 0x2}, {&(0x7f0000000180)="4a2ffb293ec6848b157ed3fc1f2f0ce6f75767a527814488529a47e8690249ad4cf5d03dfa9abe971b66e3ec1cd584556c5f5a8e79037c11d10a47", 0x3b, 0xff}], 0x1000, 0x0) 17:05:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffb}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040054}, 0x20008000) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 216.368770][ T9379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 216.401616][ T9382] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 216.420337][ T9382] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 216.462287][ T9383] fuse: Unknown parameter 'groìÂE8˜2‹fäùû' [ 216.469831][ T9380] EXT4-fs (loop1): bad geometry: block count 38654706744 exceeds size of device (28672 blocks) 17:05:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 216.551104][ T9375] IPVS: ftp: loaded support on port[0] = 21 [ 216.606082][ T9393] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 216.680241][ T9393] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x4000840, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 17:05:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000600)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r2, &(0x7f0000000040)='/', 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r5 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x8, 0x0, 0x8000) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fecc2453898328b66e418f9fb02000000000000000ee0fb4b75d4ac4fd0e073a045d3477097d9b3cd64d4c0cd8310c639c9913bcc5b90212b23c4a436", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r9) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r10 = socket$inet(0x2, 0x3, 0x2) r11 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r11, 0x0, 0xca, &(0x7f0000000000), 0x10) r12 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_int(r12, 0x0, 0xca, &(0x7f0000000000), 0x10) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r13, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x1f000000) setsockopt$inet_int(r12, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800040000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="00c7000000005e3ad2804729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08800100ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000800000000002000000", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 216.863064][ T9400] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 216.916836][ T9400] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 217.153111][ T9414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.180040][ T9411] fuse: Unknown parameter 'groìÂE8˜2‹fäùû' [ 217.307999][ T9414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:05:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x105000, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000000)={0x2}) 17:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x359, 0xa, &(0x7f0000003900)=[{&(0x7f00000002c0)="c96794eb572db8cb67fb2db0631ada1e92a452352f22809e80bdc648915366d4c72dd3430465329926d9b29f6cc23745c1a5e1fbc22ed7b05b626eebef6efbd5f2c47024c3f4958d965831b997394f07e740c624ef7914b49f449a4cb66fa1b251c260924a965ca7c422b6fd47e050edd5dc6183f8ff32911105052d2ef836ab5a2bd73e02c3c0af90989c15f9a3264fc5513bab12dac674253cb35bd9813500c3dfe0b022e1af665a631639a7314690fc510dfade3af4", 0xb7, 0x3}, {&(0x7f0000000380)="719456c40def227630050b04ecaf60dc", 0x10, 0x6}, {&(0x7f0000000800)="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", 0x1000, 0x7ff}, {&(0x7f00000003c0)="887ee734a91c5480dd2fdcbb37b11168cd9cd1dbd934464acdf11624909f94de9b3f574a08ae568182bf7f70a4259732072e8a7401f4d333b3cf93861af4d509f95371abb3cde760f293c4d40d411c84fa104635d50af54af15e9e8e4e917ac82316af6f93818472152d67a8ade046073a70efc2b80f8fc697cde1b2d7df627f78f78f19256fabaf8feed616040c867ebebcd0ec50357764", 0x98, 0x9}, {&(0x7f0000000640)="4cc0ee608d3640f870dedf71a752d7ec0e2799ebd991171e00fa6ef98e96e7b8c84cdd39d767b7a919b381adcbf0e7339ac81ebc32b9c28ca5ac74a692093c2a14e028f1a75b7db9060f96eab66e5361959a9a08108a34d068c8b7947bbecfd4910a5f399d88220345dea09fb2598e7d3761a2615e5e2a904db33190ba81ff08451240ff56df5ab2b9ba6c2c60c007295fc37f22a7dcf308bd8c37af6f2b18ed147f10", 0xa3, 0x81}, {&(0x7f0000001800)="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", 0x1000, 0x5}, {&(0x7f0000002800)="d603547c8258ce86dc0c0ce30f4dc070488e385925820ed933d0f2d6566e422031e748526c09ea3c4b35a980c0c2c67a845dfe3120d24c9d80faa9d039cd054df571e17965855aae8edf347d82dccf4b0566c41bf429f8a9f84577589d14b51cd4e02e9f530d869ba63f328bcafa765c1bcd9b81b912287596e7120ab52802612e5437279c74e83e114fb26e390e8b9b8ef9c77a3d123e5126e502a11bc66caf6a76517d2328a499207a622d908241423d0854e2a11b903a3ab63b6964afbd3a0978b66cd339362d2bd7f9b6d9123251aa7744789d27ed26c8688d960a88355be4210d634c431e996a5544963c", 0xed, 0xdc4}, {&(0x7f0000000700)="4ca97e2e3bb474a6fc2fa6a57143ee2664ae652f32008b65453ada700ed49a0b14cba80e2018a1f1297a0ec46a34fa147a03f521513cdb12186e755abdeb573b39026b3a70f27229e4f570d6e89a20cd951a9773c4fc7afcae60f1ecc13c25a14005157e0784d13a3dc00f7f674547ed8e4be160e945de508b0d74608b2b71e551aac09968242bc38cbc396bf19e2786d10517685b1015bf2da07e53bb5b9b73a65574a1406452f8ed62fb90fa", 0xad, 0x7f}, {&(0x7f0000002900)="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", 0x1000, 0x9}, {&(0x7f0000000480)="f2e5fe12e594173354ec12088d1233bf1e80", 0x12, 0x400}], 0x801000, &(0x7f0000003a00)={[{@acl='acl'}, {@spectator='spectator'}], [{@fowner_gt={'fowner>', 0xee01}}, {@audit='audit'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '['}}, {@measure='measure'}]}) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@mpls_getroute={0x30, 0x1a, 0x8, 0x70bd2d, 0x25dfdbfc, {0x1c, 0x30, 0x14, 0x80, 0xfd, 0x3, 0xff, 0x6, 0x800}, [@RTA_VIA={0x14, 0x12, {0x4, "d56907ca57a9f1eb7152ad70532e"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_open_dev$rtc(&(0x7f0000003a80)='/dev/rtc#\x00', 0x4, 0x40) 17:05:43 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x200000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x110, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000045b38578a5c9a00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500001c000280060010000000000008000100", @ANYRES32=r5, @ANYBLOB="06000f0000000000"], 0x4c}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x50, 0x85, 0x7, 0x2, 0x0, 0x6, 0x28400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xf}, 0x6000, 0x6, 0x8001, 0x1, 0xd3, 0x4, 0x9}, r6, 0xb, r7, 0x2) 17:05:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000180)={0x1, 0x10, 0x4, 0x400000, 0xffffff00, {0x0, 0x2710}, {0x2, 0x2, 0x2, 0xb, 0x2, 0x20, "3bc46be6"}, 0x8, 0x2, @fd, 0xf5b6, 0x0, 0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x4) sendmsg$can_raw(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r4}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=@canfd={{0x2, 0x1}, 0x11, 0x2, 0x0, 0x0, "e1906697fadeb004c3111df3c36cf5171526e614f0d330c823b62403146e191ee792fef51f0f9dd30c94745ec9ad8b7524d85d06b7bd8dc9d8bba93386de4d0d"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x642, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x8002080) [ 219.776743][ T9433] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.821281][ T9440] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0xfde, 0x10}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x3f6, 0x6, 0x2, 0x0, 0x2, 0x51b8}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r2], 0x0, 0x717000, 0x0}) [ 219.909316][ T9440] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x105000, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000000)={0x2}) [ 220.053730][ T9460] binder: 9453:9460 unknown command 5 [ 220.059982][ T9460] binder: 9453:9460 ioctl c0306201 20000000 returned -22 17:05:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf543}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:05:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x6, 0x6, 0x801, 0x0, 0x0, {0xb, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x810) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="ec831022c022c21ae942409541d7375d934d59275ca959d7517aa37ff9d95db06786c05d06ad723f811664c6adf47bf1ac1bfc9d7fc7304f0928aed8b56557376476485a491d8359c2d229575b8dddaa4ebff1ca592c962892ec181eadf8d61b718414f4d11914217161fd1cbcda8fe15d1966df1e72884732b828f41e9042300f311263055afb3642837fa686cb843c559b0b649c1610c0"], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x50) 17:05:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:43 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffffc, 0x200000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x110, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000045b38578a5c9a00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500001c000280060010000000000008000100", @ANYRES32=r5, @ANYBLOB="06000f0000000000"], 0x4c}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x50, 0x85, 0x7, 0x2, 0x0, 0x6, 0x28400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xf}, 0x6000, 0x6, 0x8001, 0x1, 0xd3, 0x4, 0x9}, r6, 0xb, r7, 0x2) 17:05:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000005002002c0012800b00010069703667726500001c0002800600100000006135000005000b000300000006000f000000"], 0xa9}}, 0x840) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="990080000000000a19000306e60100006c000000000000000100000001000000004000000040003c77fac100101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x5ba09f51) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfffffffffffffffb) read$FUSE(r0, &(0x7f0000000380), 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x60, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x200, 0x36a}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xc00e0000, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fcf8ffffff9e0a000900053582c1b0acea8b09040380feff0000d1bd", 0x2e}], 0x1}, 0x0) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r10, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r13) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setresuid(r11, r11, r15) r16 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r17 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r17, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r17, 0x1, &(0x7f0000000180)={{0x3, 0x0, r9, r11, r7, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r16, 0x0, 0x5}) fchown(r4, r6, r9) 17:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) getpeername(r1, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f00000001c0)=0x80) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a112", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 17:05:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x4000400) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x13, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x7000000) [ 220.708051][ T9497] EXT4-fs (loop3): invalid inodes per group: 16384 [ 220.708051][ T9497] 17:05:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) [ 220.780209][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 220.810359][ T9510] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 17:05:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x84880, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000fffffff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500fa1b000280060010000000000008000100", @ANYRES32=r2, @ANYBLOB="06000f0000000000"], 0x4c}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast1, 0x4e22, 0x5, 0x4e21, 0xffff, 0xa, 0x80, 0x30, 0x32, r2, r4}, {0x9, 0x4, 0x3, 0x20, 0x6, 0x40, 0x8000, 0x81}, {0x6, 0x0, 0x9, 0x9}, 0x4, 0x6e6bb7, 0x2, 0x1, 0xdc5f5f7cd23701ad, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x3104}, 0x4d5, 0x6c}, 0x2, @in=@empty, 0x3502, 0x2, 0x0, 0x40, 0x8, 0xffff3118, 0x10000}}, 0xe8) [ 220.880466][ T9515] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 220.897019][ T9515] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 221.064253][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:05:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x111a02, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000002c0)=""/140, &(0x7f0000000380)=0x8c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x9, 0x1, 0x4, 0x1, 0x5, {r2, r3/1000+10000}, {0x4, 0x2, 0x2, 0x91, 0x3, 0x6e, "d1d947cb"}, 0x80000001, 0x3, @userptr=0x5, 0x9, 0x0, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendto$unix(r4, &(0x7f0000000100)="b4433c44c582d8ff656831fb89b488e6af86339a72c9fdb691a0a4bd21f8ade8a2123a58c1147ecf9f654ed43e84dde1c10b1e9ab70735b07ca3b24fd01d49743ae6a7b7a8a2ab320e0ae75d5c45dfa981d16c30fb53d773bf34463ac13a8e43e974fd4130315b3e8d31c2478f439a000826036e0ad1cfd07bca3ac2d683d4facebbdc0a", 0x84, 0x8000, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x27adc3, 0x0) ioctl$SIOCAX25DELFWD(r6, 0x89eb, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r9, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000100000002f0c0000070000000200cdd9bfe142888194280000cd080000"]) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r11, 0x541a, &(0x7f00000001c0)=0xe04) 17:05:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000066000100"/20, @ANYRES32=0x0, @ANYBLOB="96294053f1f1400d942ad98e06f9c7d2ba7ac56afb4505e6426bb36816c70fda700f8dd35bb73ff98a04"], 0x20}}, 0x0) [ 221.221254][ T9530] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 221.349145][ T9530] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x5ba09f51) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfffffffffffffffb) read$FUSE(r0, &(0x7f0000000380), 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x60, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x200, 0x36a}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xc00e0000, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fcf8ffffff9e0a000900053582c1b0acea8b09040380feff0000d1bd", 0x2e}], 0x1}, 0x0) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r10, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r13) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setresuid(r11, r11, r15) r16 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r17 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r17, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r17, 0x1, &(0x7f0000000180)={{0x3, 0x0, r9, r11, r7, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r16, 0x0, 0x5}) fchown(r4, r6, r9) 17:05:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3f, 0xe0, 0x0, 0x3, 0x0, 0xd0, 0x100, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x410, 0x4, 0x7f, 0x1, 0xffffffff, 0x8f9, 0x2}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x105001, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x44010004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r3, 0x63f243912c14091d, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xc9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x81}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x200480c4) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)=ANY=[@ANYBLOB="91", @ANYRES64=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0xd) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/141, 0xfffffecf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) [ 221.626282][ T9555] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.753691][ T9564] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 221.831601][ T9564] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3f, 0xe0, 0x0, 0x3, 0x0, 0xd0, 0x100, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x410, 0x4, 0x7f, 0x1, 0xffffffff, 0x8f9, 0x2}, r1, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x105001, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x44010004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r3, 0x63f243912c14091d, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xc9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x81}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x200480c4) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001480)=ANY=[@ANYBLOB="91", @ANYRES64=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0xd) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/141, 0xfffffecf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 17:05:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:45 executing program 0: msgget$private(0x0, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff0200552687ca0000000000000000010002a10e1a97f04312945d0000000000000000000002000001000000000000000dc354ab690b93d337be1774430aecd11df8a8a89508fc2e8ddf47749fe2a1e644cf373beb61b155f62a8d66f4ce494370879705279e9dada0ce46bd667e7c3f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 17:05:45 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0xc02282, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000e11ff0)=[{0x0}], 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xfffffff9, 0x2, 0x4, 0x100, 0x0, {0x0, 0x2710}, {0x2, 0x0, 0x1f, 0x20, 0x6, 0x0, "76a3ad8a"}, 0xb0, 0x0, @offset=0x1, 0x0, 0x0, r3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @empty}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept4$rose(r1, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x0, [@rose, @default, @default, @netrom, @null, @null]}, &(0x7f0000000300)=0x40, 0x100000) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000440)={0x1, 0x0, 0x103, 0x2, {0x3, 0xff, 0xa}}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_S_TUNER(r8, 0x4054561e, &(0x7f0000000380)={0x100, "6da813c6e322c527da1e1709137c4534a2d112a580030c3fb4b5217ab0fc603f", 0x5, 0x800, 0x9, 0x1000, 0x10, 0x3, 0x4, 0x80000001}) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000400)={0xfffffffd, 0x6, 0x7fff}, 0xc) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x81, 0x0) ioctl$LOOP_SET_STATUS(r9, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0xe, 0x3, 0x0, "8d25895b74e8055d594ac9e38aba7946d3095f4c1ae2b50a5e126fb6fddd04406def281e9c9ee6980acf347bd5ec9e04d7008027334b8db75a16457953dece1c", "442110a28498764b99026c36125c7dcf35180f2f5f5836ed0305bbdba9477330", [0x80000000]}) 17:05:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) [ 222.222540][ T9582] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 222.247580][ T9583] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.302691][ T9582] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 222.303399][ T9587] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x5ba09f51) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfffffffffffffffb) read$FUSE(r0, &(0x7f0000000380), 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x60, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x200, 0x36a}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xc00e0000, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fcf8ffffff9e0a000900053582c1b0acea8b09040380feff0000d1bd", 0x2e}], 0x1}, 0x0) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r10, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r13) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setresuid(r11, r11, r15) r16 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r17 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r17, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r17, 0x1, &(0x7f0000000180)={{0x3, 0x0, r9, r11, r7, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r16, 0x0, 0x5}) fchown(r4, r6, r9) 17:05:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:46 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r5, 0x4, 0x401}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x9, 0x6}, &(0x7f0000000240)=0x90) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x7}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x9c}}, 0x0) 17:05:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:46 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x410980, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/75, 0xfffffffffffffc74}], 0x1, 0x40000000007ff) [ 222.845577][ T9610] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x2171044, 0x0) 17:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000200)={0xff, 0x400, 0x5c5e, 0x2, 0x0, 0x9}, 0xc) getsockopt$sock_int(r2, 0x1, 0xc, 0x0, &(0x7f0000000680)) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/220) [ 222.890470][ T9610] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003a00100900000000000000250a000000"], 0x14}}, 0x0) [ 223.058517][ T9621] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 17:05:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 223.258646][ T9631] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:05:46 executing program 3: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000200101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4803, 0x0) [ 223.305020][ T9631] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 223.404794][ T9639] EXT4-fs (loop3): invalid inodes per group: 16384 [ 223.404794][ T9639] 17:05:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 223.647621][ T9649] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 223.687263][ T9649] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x5ba09f51) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfffffffffffffffb) read$FUSE(r0, &(0x7f0000000380), 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x60, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x200, 0x36a}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xc00e0000, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fcf8ffffff9e0a000900053582c1b0acea8b09040380feff0000d1bd", 0x2e}], 0x1}, 0x0) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r10, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r13) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setresuid(r11, r11, r15) r16 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r17 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r17, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r17, 0x1, &(0x7f0000000180)={{0x3, 0x0, r9, r11, r7, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r16, 0x0, 0x5}) fchown(r4, r6, r9) 17:05:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00@\x00'/20, @ANYRES32=r1, @ANYBLOB="000000000000000020001280110001006272696467655f736c617665000000000800058004001800"], 0x40}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00'}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x12, 0x1, "1840af29d8b9437ef95d087e487daddebda73b6f68f4125cf261551aa7b2ac29b82aa8304523fd17885e026a2b5fb536a3df5863529815488c84a2f397c535b8", "2681f17b61962ce31411d514dd165b8ca3fc6081fabd26531929f7076981e4fb", [0x2, 0x3ff]}) 17:05:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0}, 0x20) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fallocate(r1, 0x0, 0x1, 0x13b73f01) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x3f5, 0x9, r3, 0x0, &(0x7f0000000000)={0x990af8, 0x7e, [], @ptr=0x4}}) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xd5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xfffffefffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r7, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r8, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f0000000540)={0x8, 0x1, &(0x7f00000002c0)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r9 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, &(0x7f0000000580)={'vlan0\x00', {0x2, 0x4e21, @local}}) 17:05:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = mq_open(&(0x7f0000000080)='lo\x00', 0x40, 0x141, &(0x7f00000000c0)={0x4, 0x81, 0x10000, 0x1ff}) readahead(r3, 0x4, 0x2) [ 223.859047][ T27] audit: type=1804 audit(1581699947.399:33): pid=9663 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir095290249/syzkaller.41Al2X/27/bus" dev="sda1" ino=16629 res=1 17:05:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x32}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 224.000611][ T27] audit: type=1804 audit(1581699947.539:34): pid=9666 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir095290249/syzkaller.41Al2X/27/bus" dev="sda1" ino=16629 res=1 [ 224.035018][ T9670] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 17:05:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) close(r2) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/216) 17:05:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0}, 0x20) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fallocate(r1, 0x0, 0x1, 0x13b73f01) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x3f5, 0x9, r3, 0x0, &(0x7f0000000000)={0x990af8, 0x7e, [], @ptr=0x4}}) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xd5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xfffffefffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r7, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r8, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f0000000540)={0x8, 0x1, &(0x7f00000002c0)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r9 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, &(0x7f0000000580)={'vlan0\x00', {0x2, 0x4e21, @local}}) [ 224.076800][ T9675] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 224.115197][ T9675] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="b4b6d6f6a70000d9611140000000000000ee3e004100000085000000000000009500001200e4000074cdbf969500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x9}, 0x16, 0x1) 17:05:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x80c0) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") close(r0) [ 224.489601][ T9697] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 224.549764][ T9697] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80000) recvfrom$x25(r2, &(0x7f0000000100)=""/191, 0xbf, 0x2000, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) 17:05:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x7, 0x1000, 0x7f, 0x3, 0x1000, 0x8}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e0001006574683a7663616e30000000e59dc0ac6359ad232d6c0945a11e76e1d2bb60c283b5e2bbbbd4f217029e49e9d7dc9ab0b86d27f68c226725"], 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x208, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x904}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52e85830}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xed}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ea}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004000000000, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x400, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000040)=0x3) 17:05:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x28}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "5d9a986d9159bf8265c904fb1c0339e675165780912d8456770f1a60"}}}}, 0x42) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 224.747433][ T9709] vcan0: MTU too low for tipc bearer 17:05:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x6, 0x6) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 17:05:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 224.768135][ T9709] tipc: Enabling of bearer rejected, failed to enable media [ 224.812984][ T9704] input: syz0 as /devices/virtual/input/input7 [ 224.855604][ T9712] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:05:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000280)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) [ 225.024130][ T9729] input: syz0 as /devices/virtual/input/input8 17:05:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 225.284649][ T9720] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 225.296338][ T9720] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 225.480571][ T9723] vcan0: MTU too low for tipc bearer [ 225.497300][ T9723] tipc: Enabling of bearer rejected, failed to enable media 17:05:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x7, 0x1000, 0x7f, 0x3, 0x1000, 0x8}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e0001006574683a7663616e30000000e59dc0ac6359ad232d6c0945a11e76e1d2bb60c283b5e2bbbbd4f217029e49e9d7dc9ab0b86d27f68c226725"], 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x208, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x904}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52e85830}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xed}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ea}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004000000000, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x400, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000040)=0x3) [ 225.535646][ T9753] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:05:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getpid() openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x60a40, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000840)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0xa) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x5f}, 0x1, 0x0, 0x0, 0x2400c014}, 0x8010) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000140)={r4, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x4e0, 0xd0, 0x0, 0x0, 0x0, 0x1c8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0xff, 0x16b}}}, {{@ipv6={@empty, @ipv4={[], [], @local}, [0xff, 0xff, 0xffffff, 0xff], [0x0, 0xff, 0xff000000, 0xff], 'bridge_slave_1\x00', 'wg0\x00', {}, {}, 0x32, 0xfa, 0x6, 0x14}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x220, 0x248, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x1, 0xd1, 0x1}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bond0\x00', {0x3f, 0x6, 0x48, 0x200, 0x84d1, 0x7fff, 0x1ff, 0x8, 0x80}, {0x400}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3ff, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32=r8, @ANYBLOB="e8f30300804be48b077c50a7fe8d0105dfe2148411b51b559c3738b45d95e223b40e70f8c0456db4b7f13561bcbc49c78e77d656bb39f91171a31f15643bcf9da53acb840cd2b06c7b561a2762bfc03c523e9829abc3c253afd83fca8f090043fc26eed06a9c813da3d4ca3685d68aad25e2af7586e62e2e8d7cd09614177112f1d1097497538d0207efdf3c4035163e6bb2d7f2257bc5eb82de8db19c06f42c76fe523eac3c49b01d6e"], &(0x7f0000000180)=0xe) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xbffe, 0x80000003) [ 225.607486][ T9750] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 225.627252][ T9750] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 225.720177][ T9764] input: syz0 as /devices/virtual/input/input9 17:05:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 225.794687][ T9761] vcan0: MTU too low for tipc bearer [ 225.807964][ T9761] tipc: Enabling of bearer rejected, failed to enable media 17:05:49 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x4800) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x400, 0x0) write$vhost_msg(r0, &(0x7f0000000380)={0x1, {&(0x7f0000000280)=""/231, 0xe7, &(0x7f0000000080)=""/31, 0x3}}, 0x48) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x20, 0x0, 0x10, 0x0, 0x7, 0x61401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 225.850152][ T9770] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 225.863621][ T9770] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x500200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x1f, 0x1, 0x1, 'queue1\x00', 0x80}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}]}, 0x48}}, 0x40080) [ 225.928887][ T9773] overlayfs: conflicting lowerdir path [ 225.961848][ T9774] overlayfs: workdir and upperdir must reside under the same mount 17:05:49 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) timerfd_create(0x9, 0x80800) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d, 0x0, 0x2}, {}]}, 0x10) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=000000000000p0000000000,user_id=', @ANYBLOB=',gr']) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:05:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:49 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r1) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) 17:05:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0xb00}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x80}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000000)={0x4, 0x0, [], {0x0, @bt={0x100, 0xf1f, 0x1, 0x1, 0x8000, 0x0, 0x40, 0x3ff, 0x400, 0x9, 0x98e, 0x20, 0x8000, 0x4, 0x16, 0x21, {0x10001, 0x5}, 0x3, 0x3}}}) 17:05:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c0002800800010001000000"], 0x3c}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)={0x0, 0xc8, 0x1}) [ 226.217509][ T9791] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 226.241711][ T9791] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x9, 0x6, 0x7f9ee281, 0x6, '\x00', 0x29cb}, 0x5, 0x200, 0x3ff, r1, 0x2, 0x1, 'syz0\x00', &(0x7f0000000000)=['@md5sum\x00', 'vboxnet1\x00'], 0x11, [], [0x8, 0x800, 0x7, 0x1000]}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="24000000fa0307041dfffd946f610500020200001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 17:05:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffe00000000002, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x109000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x40, 0x1, 0x5, 0x0, 0x7}, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x40800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000140)=0x1, 0x4) 17:05:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000055f000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000004c0)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x2}}, "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", "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"}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) 17:05:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) set_robust_list(&(0x7f0000000500)={&(0x7f00000002c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000480)={0x2, 'bond_slave_0\x00', {0x400}, 0x2}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:05:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000022500000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="22c9fbb5c5d5b9701c64a05c3360ec9f4d0f9cd83eb7ae0bc0532af9660a47fd79fd03fb90c979c04d1cad226ad85df18546ec1ed4990854a224447d16006afe51b2b30e17daa1026838b024474d9d96ec132dabcb8449fb3cf2a8990c94ec2f44956db87758aaf51bb79855d4a787b0eb09199f3a5404688da067fe4c49c5c3f1836033de0faedf2eebc382d7606b998f3c5a8eb1d2c78223d414cec91f1d02b4fab619100814bd02cf581dbaf412efb1e68903d72a7cd7435decab9ac1945d75998a065d805cbc094e8ac22371e1ee67", 0xd1, 0x7fffffff}], 0x4, 0x0) 17:05:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 226.657019][ T9823] mmap: syz-executor.0 (9823) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 226.801612][ T9832] EXT4-fs (loop1): Invalid log block size: 37 17:05:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:50 executing program 5: r0 = memfd_create(&(0x7f0000000140)='*\x02\x02\x00\x00\x00\x00\x00\x00\x00r', 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="3831b6325e50e21dc4d6c47479f91e8d395e27fb30bdc29fb89517545ab134ea750104b7147747c51f6a8b46ef2e89c178700ead952cbcd48d9ee5813e8617843176c3561b15ef57f5be1ae0aa2bef7b863ee4d6e57908d7e8d63432e9daf71bc7d47a30fe0bca89ae39a0dff46a5c32b07470b4123c1475b1441f0765df8aa9bb85bae312742c66f78b13b90e9bbe6e12853fe89ebb541f72ee46c8e1ac1f66415569ccf0b06d8d97c636212ae1ba51fd3fe0ba7b88", 0xb6, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 17:05:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 226.876252][ T9832] EXT4-fs (loop1): Invalid log block size: 37 17:05:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c0018400cac0f000dac0f0037153e370907088050f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x6, 0x9, 0x4, 0x2, 0x0, {0x77359400}, {0x3, 0x0, 0x7c, 0x40, 0x5, 0x2, "4156b16f"}, 0x3, 0x1, @planes=&(0x7f00000000c0)={0x8000, 0x7, @userptr=0x100000001, 0x7f}, 0x3, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000001) 17:05:50 executing program 0: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x40045565, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffff362}, 0x2805}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x29f, 0x0) 17:05:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/136, &(0x7f0000000140)=0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x6522) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) ftruncate(r2, 0x38a) sendfile(r2, r3, 0x0, 0x8400fffffffa) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 17:05:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) [ 227.070000][ T9857] netlink: 13014 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.201876][ T9857] netlink: 13014 bytes leftover after parsing attributes in process `syz-executor.1'. 17:05:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) [ 227.256478][ T27] audit: type=1800 audit(1581699950.789:35): pid=9859 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16561 res=0 17:05:50 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = dup(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x1}, &(0x7f0000000100)=0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) personality(0x8) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x331700, 0x44) ioctl(r2, 0x2, &(0x7f0000000080)="f665f818f0ec639e37f065deac002c4e88f045c0ae9e28c712b771ee61d89f018ee5090e84f7ce60c530f4938ead") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 227.381576][ T9873] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:05:51 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x100c, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000100)={0x3f, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x7) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x4c01, 0x0) 17:05:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 17:05:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200ffff000000000000f286004df446b60000000000000fff00000000b501e1e2627478a5"], 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4000000400040) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000000)) [ 227.595204][ T27] audit: type=1800 audit(1581699951.129:36): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16561 res=0 17:05:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x8c, 0x1f, 0x6, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c0, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x1100, 0x1, 0x6a8d, 0x4, 0x0, 0x5, 0xfffa}, 0x0, 0x8, 0xffffffffffffffff, 0xa) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x2, 0x4, 0xa, 0x1c, 0x8}], &(0x7f0000000140)='GPL\x00', 0x4, 0x96, &(0x7f0000000180)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x11}, 0x10) unshare(0x8020000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) accept(r3, &(0x7f0000000040)=@l2, &(0x7f00000000c0)=0x80) bind$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000600)=""/4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xec, r6, 0x500, 0x70bd28, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x800000}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, 0x0) 17:05:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:05:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x800000, &(0x7f00000002c0)={'trans=virtio,', {[{@cache_none='cache=none'}, {@cache_none='cache=none'}], [{@subj_user={'subj_user', 0x3d, 'cpuset\\#-!'}}, {@obj_type={'obj_type', 0x3d, '%securitywlan0eth1ppp1/!wlan0-'}}, {@obj_type={'obj_type', 0x3d, '^\\cpusetkeyring^'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) write$P9_RLERROR(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="6b6b5bd999d6f1b053c5c3c06cc57532ecb5c9727e130b"], 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000240)={0x19, 0x7, 0x1, {0x10, 'keyring-md5sum+.'}}, 0x19) ioctl(r1, 0xe2d, &(0x7f0000000480)="e73429410102d4fc4d2d03b3d1cec619e9d36ce0335949a7dc13b523d9a0d8052385c21dcc108076ac95dbe6494fad2b187192ba5630b68986e768e5b31bed3fe60ebe6d10116e") r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000500)=0x20) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000380)="660f011926f30f09b92d0b0000b807000000ba000000000f3066b8d7008ec0640fc73f660f73f900650f2098b9800000c00f3235000100000f300f01df0f30", 0x3f}], 0x1, 0x0, &(0x7f0000000440)=[@efer={0x2, 0x901}], 0x1) getpeername$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x20) 17:05:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x2000, 0x1000, 0x3, 0x1, 0x40}) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000640), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x18}, 0x10) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 17:05:51 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 17:05:51 executing program 3: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000440)=[{&(0x7f0000000140)="600b42e00626000090040300001af5c96824", 0x12, 0x400}], 0x8603, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xffffffffffffffc1) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @in={0x2, 0x4e22, @local}, @generic={0xa, "6f1e27e0d7ea8b249b7cf50d862e"}, 0x7ff, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='bond_slave_0\x00', 0x401, 0xba, 0x881}) 17:05:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 228.164770][ T9899] IPVS: ftp: loaded support on port[0] = 21 17:05:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:05:51 executing program 1: unshare(0x80) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) accept$phonet_pipe(r2, &(0x7f0000000140), &(0x7f00000002c0)=0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500001c000280060010000000000008000100", @ANYRES32=r3, @ANYBLOB="91a800447a2a81243e68dd06000f00ffec0000"], 0x4c}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) 17:05:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:05:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4045}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) [ 228.448478][ T9936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.674335][ T9918] IPVS: ftp: loaded support on port[0] = 21 17:05:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x8001, 0x95a4, r7}) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:05:52 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x10023) prctl$PR_SVE_GET_VL(0x33, 0x4ce7) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72636f746d6f6430303030303106003131342c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 17:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0xa00c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r9, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r9, 0xae80, 0x0) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=r2, @ANYPTR, @ANYRES32=r1], 0x4) sendfile(r2, r2, &(0x7f0000000200), 0xa198) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x6cb, 0xb088}}, 0x28) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = syz_open_procfs(0x0, 0x0) ioctl$TIOCNXCL(r11, 0x540d) r12 = syz_open_procfs(0x0, 0x0) ioctl$TIOCNXCL(r12, 0x540d) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) r13 = syz_open_procfs(0x0, 0x0) ioctl$TIOCNXCL(r13, 0x540d) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) 17:05:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4045}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 17:05:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x2000, 0x1000, 0x3, 0x1, 0x40}) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000640), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x18}, 0x10) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 17:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:05:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4045}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) [ 228.906552][ T9960] fuse: Unknown parameter 'rcotmod000001' [ 228.927289][ T282] tipc: TX() has been purged, node left! [ 229.002573][ T9970] IPVS: ftp: loaded support on port[0] = 21 17:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:05:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') 17:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:53 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000003c0)="030005fbffff00000000ff070000000000480f0000001300000000000500000000004200000000000000000000000000000000000000158d00000000000055aa", 0x40}]) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8002, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000900)=';[\x00', &(0x7f0000000080)="5e3162ed72876c0fceee7a778da0673a3ac58a3f85d104ee61faa7b9ac9597dead50981441e3e4a783efcad009b3505f897f4c7ec7f95236f62166a9665e34af73b784d2b59fbaf84ea6ca647687a66fb0b58f2530e5ae1950ab5d146b0d4b4c9d4553089ba1b5320a23acbf738cb3dde859e46144d42cc80d7a06b56ce9e0d7567a2fe66e8691cdfa7d990e656ba89c2093167f8297960f82c31c168e6482fd5cab", 0xa2) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x125200, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x71, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/211, 0xd3}, {&(0x7f00000004c0)=""/35, 0x23}], 0x2, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/80, 0x50}, {&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000540)=""/247, 0xf7}], 0x7) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="2f6465762f6e756e6c623000e4dfe88ca8a714d8ae9557afc4af6d3732a5fd08fcc7a9021d8c88719343ddb80c7990472df750d9a4d0c091a4d9d28714639802960a1191833b189c9b4c559f6b2e50b4e9c798907bbb2750093143a0efb40c4a8807df7f046bfcfd7e6285d1510850f29b04d8b59235cfdc9a817b14a4cbbe4255f6bf0acc4775df594eb0c6bab0e9c6759e7d47f8fac16a7ca3be4c165abf5da26a0ee9041d33c7c63967c851a4b67ea1f6d346d1864026dcde21255af3000b355ac308c7bb"], &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='msdos\x00', 0x80, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000180)={r3, 0xfff}, &(0x7f00000001c0)=0x8) 17:05:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4045}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 17:05:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x100, 0x0, 0x13, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x4000080) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_dccp_int(r4, 0x21, 0x1, &(0x7f0000000080)=0xfffffffd, 0x4) 17:05:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x6, "5321d5a3a0ce"}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={r4, 0x1ff, 0x5, 0xfffe, 0x5, 0xb4, 0x101, 0x8, {r7, @in={{0x2, 0x4e22, @remote}}, 0x3, 0x5, 0x8001, 0xffffffe0, 0x1ff}}, &(0x7f0000000180)=0xb0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="3a4e017c6f767920"], 0xda00) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) dup3(r10, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) 17:05:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 17:05:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 17:05:53 executing program 0: syz_open_dev$vcsu(0x0, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) inotify_init() syz_genetlink_get_family_id$nl80211(0x0) 17:05:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x17}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x1d}], 0x48}], 0x1, 0x0) 17:05:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x187381) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000000c0)=0x7) 17:05:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) 17:05:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="6800000010000507080362ff1300000000000000", @ANYRES32=0x0, @ANYBLOB="25100200000000003400120009000100766c616e000000002400020006000100000014000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c09000000955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179f585ffc8ad42f615d27c53e33bddd04554be792157dad742f0430cdad7c94077549f4bfe78e38e98a2d99dce8332b43e1b24be00d49f6d0d6b0fe1da8a0f81fd1ed61cf6050e99e2c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9134027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac028107eb06abb329cdccde65a70721552d640cbb76aa6f333ba9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b4672a8fcef768f5bd157c0e63ee4cabea0ce5aa61b2cf6c88cff15b", @ANYRES16=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x5}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @multicast1}, &(0x7f00000001c0)=0xc) r4 = socket(0x10, 0x803, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r6, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r7 = open(&(0x7f0000001700)='./file0\x00', 0x400480, 0x85) sendmsg$unix(r7, &(0x7f0000002c80)={&(0x7f0000001800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001880)="9bfc4761931cfb5af012e6e9fd8290ed669aa0807558749dd75c0270c2113bd5dc839945dad16c0cfa483a1f7ff20642be12a5fbdd4202898badfd699ddfda90141dc0b48727663c0dd2fd07af5bc49e", 0x50}, {&(0x7f0000001900)="a0c4e2fd036748c553528e582daa76a2f4b3822e96f6fbb75843f292edef11ba5882a952c7c006eef1f45ce0f7834e1639565c9e9753eccc452357bae04921c0f23a82504cd99f75bf0961027a364289966b66e525966953ce13782c46c60da4dd10f5a7d9ab1708a18442a6ab08218b3b16633b3850", 0x76}, {&(0x7f0000001980)="010950d40360296a9b06862720af68da3dd2465b5cd95e3c69c288614e66de82583c958ebd74cb99b3d04a91cc8da2d42d27007d0159297f4d4064410896bcb0fca03b81a41d516a41ed3a90385a34c5dc78a83d2f03121ad0bf3276243f1b4bf176b61d0df7aa1f99f140bf6aca3d82c0798c192beb6aa4b0ae3ab57e876a26206c3ef1ae726e02b7efd00142479f3c82c90f53e497ae6e1bc76e2bec4eb83cca2ef4e35cf850c79b5dac56c0bd5a823de2", 0xb2}, {&(0x7f0000001a40)="3721d9baa4e8d0bd55a82b09fd31025acee4f9c333e7451eeab4a169907bf73f850a2983008714a193fb2533d8bd19411c6353b58a770d035170c040f5c0b7ec519a407d", 0x44}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000001740)="7ca360f3943d87bbbfa5a60911e7da2f7b65c192dd1fc9f46b0c", 0x1a}, {&(0x7f0000002ac0)="a36b93c866d3503c6f9ea9a65a53d758f479a69c905dfdb3b0852367c525a5eec64bd617de9637460dec2370ad1c5c2ec74830be64370f70566ff8cdc962e2eed32fc892b208c2a20755d7122106a2c8c377706cb331753f37f602644338aaecde5d77adea6628a435e31f77d646f9df4123ff38f0d5d0edb98e98baef9128702878e215ec805ce62bfae3eeddb513d2d2fc0168a4ab2e31e9c9c72b6202d74669cc7a125c1cbf3fa232ce8b9e00c7e55e3277c91cfcefbff70b8430bbfeb4a3208e442a21e40880680768608803f881f258d691ddc34e433a5009ff4513cd", 0xdf}, {&(0x7f0000002bc0)="10bfb8cf56ea43301a956bf03adb186c22c9b8db1a5eb28b9d26c5", 0x1b}], 0x8, 0x0, 0x0, 0x40}, 0x4004000) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r12, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r12, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r6, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0fc88ab50d2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r11, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, r13, r14}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={r4, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a, r13}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=""/86, 0x56, r13}}, 0x10) r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r16, 0x0) ioctl$FS_IOC_SETFSLABEL(r16, 0x41009432, &(0x7f0000002cc0)="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") r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff}, [@jmp={0x5, 0x1, 0x4, 0x3, 0x0, 0x18}, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xa500000}, @call={0x85, 0x0, 0x0, 0x43}, @ldst={0x2, 0x3, 0x3, 0x2, 0xb, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0xe, 0x4, 0x3, 0x10, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x6e, &(0x7f0000000100)=""/110, 0x41100, 0x0, [], r3, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x8, 0x2, 0x6}, 0x10, r15, r18}, 0x78) 17:05:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 17:05:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'veth1_to_team\x00', {0x8000}, 0x7}) 17:05:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 17:05:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 17:05:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000040)={0x4, 0x2d46, 0x9, 0x7}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x91, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000340)=""/145}, &(0x7f0000000280)=0x78) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c00000010000104000000b235000000000000b12b0ed1a59c00400a855b369f07bf5cc84355004ff98861e230be771a9d913ed1d3331e537b2dde66938974b1421a6e6d25556b9c3e97511f885ca422bd48be4bb5b1c9c41e42d29704f055fb30f32829318b93", @ANYRES32, @ANYBLOB="00000000000000003c001280110001006272696467655f736c617665000000002400058005001e00010086c7066f83fdcfa4e22bd5f3ca0c00004500190000000000050004000100000005001d0001000000"], 0x3}}, 0x0) 17:05:54 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x0) listen(0xffffffffffffffff, 0x800000007ff) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) prctl$PR_SET_PDEATHSIG(0x1, 0x38) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 17:05:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x44}}, 0x0) 17:05:54 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400100, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@remote}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipmr_getroute={0x1c, 0x1a, 0x300, 0x70bd2b, 0x25dfdbfd, {0x80, 0x14, 0x10, 0x6, 0x0, 0x1, 0xff, 0x2, 0x3006269798e9605a}, [""]}, 0x1c}}, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x301242, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:05:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xff7ffffbffffff8e, &(0x7f0000000080)="5e58b9e53b71f530f6bffa43fae7f38618") 17:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x44}}, 0x0) 17:05:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) 17:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x44}}, 0x0) [ 231.706278][T10100] FAT-fs (loop5): Directory bread(block 12) failed [ 231.727388][T10100] FAT-fs (loop5): Directory bread(block 13) failed [ 231.743219][T10100] FAT-fs (loop5): Directory bread(block 14) failed [ 231.792290][T10100] FAT-fs (loop5): Directory bread(block 15) failed 17:05:55 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @local}, &(0x7f0000000300)=0xc) connect$can_bcm(r0, &(0x7f0000000340)={0x1d, r5}, 0x10) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x2, 0x8a3b]}, &(0x7f0000000240)=0x8) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r8, r3) [ 231.837544][T10100] FAT-fs (loop5): Directory bread(block 16) failed [ 231.845220][T10100] FAT-fs (loop5): Directory bread(block 17) failed [ 231.865854][T10100] FAT-fs (loop5): Directory bread(block 18) failed [ 231.878583][T10100] FAT-fs (loop5): Directory bread(block 19) failed [ 231.900821][T10100] FAT-fs (loop5): Directory bread(block 20) failed [ 231.938483][T10100] FAT-fs (loop5): Directory bread(block 21) failed 17:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:05:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "10a55b1b28d64efc", "4322adc90b47eca254db60800beb92755d14eee9ca109261f1272aed195dc036", "3654ab85", "10006a78d97c605f"}, 0x38) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000100000003, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2002, 0x0) dup2(r4, r5) 17:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:05:55 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000380)='threaded\x00', 0x9) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:05:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x2400c001) socket(0x1a, 0x5, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@ng={0x4, 0x9, "ac67b4b5cc1ddd66b8e4769a6d4d"}, 0x10, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r7, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:hugetlbfs_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x28011) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x6c, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:anacron_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc0}, 0xc04) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT2(r8, 0x4070aea0, &(0x7f0000000100)={[{0x1, 0x3ff, 0xf7, 0x5, 0x9, 0x0, 0x9, 0x7, 0x3f, 0xbf, 0x1, 0x0, 0x1}, {0x0, 0x401, 0x6, 0x1, 0x5, 0x7f, 0x0, 0x7f, 0x1, 0x81, 0x20, 0x1, 0x1}, {0x80000000, 0x7, 0xa2, 0xbd, 0x5, 0x80, 0x4, 0x1, 0x2, 0x9, 0x2, 0x9, 0x6}], 0x9}) 17:05:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) 17:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 17:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_buf(r5, 0x0, 0x24, &(0x7f0000000180)=""/110, &(0x7f0000000200)=0x6e) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/135, 0x87}, {&(0x7f0000000400)=""/225, 0xe1}, {0x0}, {&(0x7f0000000500)=""/209, 0xd1}, {&(0x7f0000000640)=""/154, 0x9a}], 0x5, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000a80)=""/184, 0xb8}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}, 0x6a1b}, {{0x0, 0x0, &(0x7f0000002900)=[{0x0}, {&(0x7f00000025c0)=""/249, 0xf9}, {0x0}, {&(0x7f0000002780)=""/74, 0x4a}, {0x0}], 0x5}, 0xa9}, {{&(0x7f0000002a40)=@caif=@util, 0x80, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003c40)=""/43, 0x2b}, {&(0x7f0000004c80)=""/210, 0xd2}, {&(0x7f0000004d80)=""/185, 0xb9}], 0x4, &(0x7f0000004ec0)=""/136, 0x88}, 0x200}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}, 0x2}, {{&(0x7f0000005340)=@can, 0x80, 0x0}, 0x5}], 0x6, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000006c80)='net/nfsfs\x00') splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000006c40)={0x3, 'xfrm0\x00', {0x2}}) socketpair(0x1e, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x4018001) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r4, r5, 0x0) close(0xffffffffffffffff) dup2(r1, r6) 17:05:56 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 232.614780][T10141] FAT-fs (loop5): Directory bread(block 12) failed [ 232.646164][T10141] FAT-fs (loop5): Directory bread(block 13) failed [ 232.673978][T10141] FAT-fs (loop5): Directory bread(block 14) failed [ 232.730429][T10154] FAULT_INJECTION: forcing a failure. [ 232.730429][T10154] name failslab, interval 1, probability 0, space 0, times 1 [ 232.759468][T10141] FAT-fs (loop5): Directory bread(block 15) failed [ 232.818069][T10141] FAT-fs (loop5): Directory bread(block 16) failed [ 232.837345][T10154] CPU: 1 PID: 10154 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 232.846056][T10154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.856118][T10154] Call Trace: [ 232.859411][T10154] dump_stack+0x1fb/0x318 [ 232.863742][T10154] should_fail+0x4b8/0x660 [ 232.868175][T10154] __should_failslab+0xb9/0xe0 [ 232.872939][T10154] should_failslab+0x9/0x20 [ 232.877442][T10154] kmem_cache_alloc_node+0x65/0x280 [ 232.882636][T10154] ? __alloc_skb+0x9f/0x500 [ 232.887404][T10154] __alloc_skb+0x9f/0x500 [ 232.891738][T10154] netlink_sendmsg+0x779/0xd40 [ 232.896510][T10154] ? netlink_getsockopt+0x9f0/0x9f0 [ 232.901713][T10154] ____sys_sendmsg+0x4f7/0x7f0 [ 232.906490][T10154] __sys_sendmsg+0x1ed/0x290 [ 232.911094][T10154] ? rcu_read_lock_sched_held+0x10b/0x170 [ 232.916821][T10154] ? __kasan_check_write+0x14/0x20 [ 232.922471][T10154] ? __fpregs_load_activate+0x194/0x220 [ 232.928020][T10154] ? switch_fpu_return+0xe/0x10 [ 232.932872][T10154] ? prepare_exit_to_usermode+0x221/0x5b0 [ 232.938596][T10154] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 232.944307][T10154] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.949778][T10154] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 232.955503][T10154] ? do_syscall_64+0x1d/0x1c0 [ 232.960182][T10154] __x64_sys_sendmsg+0x7f/0x90 [ 232.964941][T10154] do_syscall_64+0xf7/0x1c0 [ 232.969441][T10154] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.975334][T10154] RIP: 0033:0x45c6c9 [ 232.979239][T10154] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.998940][T10154] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.007359][T10154] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 233.015353][T10154] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 233.023319][T10154] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.031456][T10154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 233.039416][T10154] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000000 17:05:56 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ff9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000045000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400"/632], 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000540)=""/4096) [ 233.064542][T10141] FAT-fs (loop5): Directory bread(block 17) failed [ 233.089586][T10141] FAT-fs (loop5): Directory bread(block 18) failed [ 233.120826][T10141] FAT-fs (loop5): Directory bread(block 19) failed 17:05:56 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 233.164810][T10141] FAT-fs (loop5): Directory bread(block 20) failed [ 233.205607][T10141] FAT-fs (loop5): Directory bread(block 21) failed [ 233.243424][T10161] FAULT_INJECTION: forcing a failure. [ 233.243424][T10161] name failslab, interval 1, probability 0, space 0, times 0 [ 233.288723][T10157] IPVS: ftp: loaded support on port[0] = 21 [ 233.337260][T10161] CPU: 0 PID: 10161 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 233.345974][T10161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.356037][T10161] Call Trace: [ 233.359357][T10161] dump_stack+0x1fb/0x318 [ 233.363714][T10161] should_fail+0x4b8/0x660 [ 233.368161][T10161] __should_failslab+0xb9/0xe0 [ 233.372940][T10161] should_failslab+0x9/0x20 [ 233.377465][T10161] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 233.383194][T10161] ? __kmalloc_node_track_caller+0x3c/0x60 [ 233.389029][T10161] __kmalloc_node_track_caller+0x3c/0x60 [ 233.394673][T10161] ? netlink_sendmsg+0x779/0xd40 [ 233.399636][T10161] __alloc_skb+0xe8/0x500 [ 233.403992][T10161] netlink_sendmsg+0x779/0xd40 [ 233.409042][T10161] ? netlink_getsockopt+0x9f0/0x9f0 [ 233.414260][T10161] ____sys_sendmsg+0x4f7/0x7f0 [ 233.419072][T10161] __sys_sendmsg+0x1ed/0x290 [ 233.423696][T10161] ? check_preemption_disabled+0xb4/0x260 [ 233.429860][T10161] ? debug_smp_processor_id+0x9/0x20 [ 233.435352][T10161] ? debug_smp_processor_id+0x1c/0x20 [ 233.440745][T10161] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 233.447036][T10161] ? prepare_exit_to_usermode+0x221/0x5b0 [ 233.452776][T10161] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 233.458518][T10161] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.464000][T10161] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 233.469764][T10161] ? do_syscall_64+0x1d/0x1c0 [ 233.474466][T10161] __x64_sys_sendmsg+0x7f/0x90 [ 233.479274][T10161] do_syscall_64+0xf7/0x1c0 [ 233.483809][T10161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.489708][T10161] RIP: 0033:0x45c6c9 [ 233.493607][T10161] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.513221][T10161] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.521991][T10161] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 233.529971][T10161] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 17:05:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 233.537979][T10161] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.545962][T10161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 233.554204][T10161] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000001 17:05:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x305080, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x4, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, 0x4}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='limits\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20813001}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000004c2a49d080102000000000000d20c0500000606f5c0dd9ea46041e8000240e1ae00000600024000"], 0x2c}}, 0x40000) sendfile(r4, r3, 0x0, 0x8000000f) 17:05:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) 17:05:57 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c646973616232e7720d416c655f7370617273653d7965732c6572726f72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c666d61736b3d30"]) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109100) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, 0xfffffffffffffffd) [ 233.903129][T10175] FAT-fs (loop5): Directory bread(block 12) failed [ 233.926906][T10175] FAT-fs (loop5): Directory bread(block 13) failed [ 233.937335][T10175] FAT-fs (loop5): Directory bread(block 14) failed 17:05:57 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 233.995365][T10175] FAT-fs (loop5): Directory bread(block 15) failed [ 233.997064][T10183] ntfs: (device loop0): parse_options(): Unrecognized mount option 0x0000000000000000. [ 234.017314][T10183] ntfs: (device loop0): parse_options(): Unrecognized mount option disab2çr Ale_sparse. [ 234.021128][T10157] IPVS: ftp: loaded support on port[0] = 21 [ 234.062492][T10175] FAT-fs (loop5): Directory bread(block 16) failed [ 234.100390][T10175] FAT-fs (loop5): Directory bread(block 17) failed [ 234.112155][T10189] FAULT_INJECTION: forcing a failure. [ 234.112155][T10189] name failslab, interval 1, probability 0, space 0, times 0 [ 234.114037][T10175] FAT-fs (loop5): Directory bread(block 18) failed [ 234.130774][T10189] CPU: 1 PID: 10189 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 234.140225][T10189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.150296][T10189] Call Trace: [ 234.153603][T10189] dump_stack+0x1fb/0x318 [ 234.157982][T10189] should_fail+0x4b8/0x660 [ 234.162431][T10189] __should_failslab+0xb9/0xe0 [ 234.167208][T10189] ? skb_clone+0x1cc/0x380 [ 234.171650][T10189] should_failslab+0x9/0x20 [ 234.176172][T10189] kmem_cache_alloc+0x56/0x2e0 [ 234.180953][T10189] skb_clone+0x1cc/0x380 [ 234.185238][T10189] netlink_deliver_tap+0x49b/0x860 [ 234.190384][T10189] netlink_unicast+0x740/0x920 [ 234.191029][T10175] FAT-fs (loop5): Directory bread(block 19) failed [ 234.195165][T10189] netlink_sendmsg+0xa2b/0xd40 [ 234.195198][T10189] ? netlink_getsockopt+0x9f0/0x9f0 [ 234.211632][T10189] ____sys_sendmsg+0x4f7/0x7f0 [ 234.216432][T10189] __sys_sendmsg+0x1ed/0x290 [ 234.221063][T10189] ? check_preemption_disabled+0xb4/0x260 [ 234.226791][T10189] ? debug_smp_processor_id+0x9/0x20 [ 234.226886][T10175] FAT-fs (loop5): Directory bread(block 20) failed [ 234.232095][T10189] ? debug_smp_processor_id+0x1c/0x20 [ 234.232109][T10189] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 234.232126][T10189] ? prepare_exit_to_usermode+0x221/0x5b0 [ 234.232140][T10189] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 234.232153][T10189] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.232164][T10189] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 234.232175][T10189] ? do_syscall_64+0x1d/0x1c0 [ 234.232191][T10189] __x64_sys_sendmsg+0x7f/0x90 [ 234.232206][T10189] do_syscall_64+0xf7/0x1c0 [ 234.232225][T10189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.232234][T10189] RIP: 0033:0x45c6c9 [ 234.232248][T10189] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.269198][T10175] FAT-fs (loop5): Directory bread(block 21) failed [ 234.272819][T10189] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.272831][T10189] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 234.272838][T10189] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 234.272844][T10189] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 17:05:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/3, 0x11000, 0x1000, 0x4}, 0x20) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000063bd9d0bf5fed5143be439c096e1688fb22d2e970c4e803ce3b0e3a769ca263046a03a8f6cc2b4"], 0x48) [ 234.272851][T10189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 234.272857][T10189] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000002 [ 234.374057][T10189] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 234.456145][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 234.458650][T10183] ntfs: (device loop0): parse_options(): Unrecognized mount option 0x0000000000000000. 17:05:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 234.499549][T10189] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 234.518414][T10183] ntfs: (device loop0): parse_options(): Unrecognized mount option disab2çr Ale_sparse. 17:05:58 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:05:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) 17:05:58 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c646973616232e7720d416c655f7370617273653d7965732c6572726f72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c666d61736b3d30"]) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109100) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, 0xfffffffffffffffd) [ 234.817939][T10205] FAULT_INJECTION: forcing a failure. [ 234.817939][T10205] name failslab, interval 1, probability 0, space 0, times 0 [ 234.856594][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 234.856688][T10205] CPU: 1 PID: 10205 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 234.871239][T10205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.881302][T10205] Call Trace: [ 234.884604][T10205] dump_stack+0x1fb/0x318 [ 234.888956][T10205] should_fail+0x4b8/0x660 [ 234.893402][T10205] __should_failslab+0xb9/0xe0 [ 234.898184][T10205] should_failslab+0x9/0x20 [ 234.902696][T10205] kmem_cache_alloc_trace+0x5d/0x2f0 [ 234.908164][T10205] ? rtnl_newlink+0x77/0x1c00 [ 234.912863][T10205] rtnl_newlink+0x77/0x1c00 [ 234.917383][T10205] ? rcu_lock_release+0x21/0x30 [ 234.922239][T10205] ? is_bpf_image_address+0x1f1/0x210 [ 234.927622][T10205] ? stack_trace_save+0x150/0x150 [ 234.932661][T10205] ? kernel_text_address+0xa2/0xf0 [ 234.937787][T10205] ? __kernel_text_address+0xd/0x40 [ 234.942999][T10205] ? unwind_get_return_address+0x4c/0x90 [ 234.948655][T10205] ? __lock_acquire+0xc5a/0x1bc0 [ 234.953621][T10205] ? __kfree_skb+0x13e/0x1c0 [ 234.958224][T10205] ? __kasan_slab_free+0x1ac/0x1e0 [ 234.963347][T10205] ? __kasan_slab_free+0x12e/0x1e0 [ 234.968479][T10205] ? kasan_slab_free+0xe/0x10 [ 234.973163][T10205] ? kmem_cache_free+0x81/0xf0 [ 234.977928][T10205] ? __kfree_skb+0x13e/0x1c0 [ 234.982541][T10205] ? trace_lock_acquire+0x15b/0x1d0 [ 234.987759][T10205] ? lock_acquire+0x154/0x250 [ 234.992451][T10205] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 234.997594][T10205] ? __mutex_lock_common+0x53d/0x2f30 [ 235.003111][T10205] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 235.008283][T10205] ? rtnl_setlink+0x490/0x490 [ 235.013022][T10205] rtnetlink_rcv_msg+0x889/0xd40 [ 235.018691][T10205] ? __local_bh_enable_ip+0x13a/0x240 [ 235.024108][T10205] ? local_bh_enable+0x9/0x30 [ 235.028817][T10205] ? trace_hardirqs_on+0x74/0x80 [ 235.033868][T10205] ? __local_bh_enable_ip+0x13a/0x240 [ 235.039436][T10205] ? local_bh_enable+0x1f/0x30 [ 235.044285][T10205] ? rcu_lock_release+0x9/0x30 [ 235.049082][T10205] netlink_rcv_skb+0x19e/0x3e0 [ 235.053865][T10205] ? rtnetlink_bind+0x80/0x80 [ 235.058575][T10205] rtnetlink_rcv+0x1c/0x20 [ 235.063795][T10205] netlink_unicast+0x766/0x920 [ 235.068682][T10205] netlink_sendmsg+0xa2b/0xd40 [ 235.073485][T10205] ? netlink_getsockopt+0x9f0/0x9f0 [ 235.078703][T10205] ____sys_sendmsg+0x4f7/0x7f0 [ 235.083504][T10205] __sys_sendmsg+0x1ed/0x290 [ 235.088258][T10205] ? check_preemption_disabled+0xb4/0x260 [ 235.094774][T10205] ? debug_smp_processor_id+0x9/0x20 [ 235.100384][T10205] ? debug_smp_processor_id+0x1c/0x20 [ 235.105775][T10205] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 235.111866][T10205] ? prepare_exit_to_usermode+0x221/0x5b0 [ 235.118312][T10205] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 235.124165][T10205] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.129642][T10205] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 235.135656][T10205] ? do_syscall_64+0x1d/0x1c0 [ 235.140361][T10205] __x64_sys_sendmsg+0x7f/0x90 [ 235.145159][T10205] do_syscall_64+0xf7/0x1c0 [ 235.149956][T10205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.156502][T10205] RIP: 0033:0x45c6c9 [ 235.160433][T10205] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.180421][T10205] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.188939][T10205] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 235.197043][T10205] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 235.205320][T10205] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.213387][T10205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 235.221892][T10205] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000003 [ 235.302555][T10209] FAT-fs (loop5): Directory bread(block 12) failed [ 235.311016][T10215] ntfs: (device loop0): parse_options(): Unrecognized mount option 0x0000000000000000. [ 235.355068][T10215] ntfs: (device loop0): parse_options(): Unrecognized mount option disab2çr Ale_sparse. [ 235.385309][T10209] FAT-fs (loop5): Directory bread(block 13) failed 17:05:59 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c646973616232e7720d416c655f7370617273653d7965732c6572726f72733d7265636f7665722c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c666d61736b3d30"]) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109100) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, 0xfffffffffffffffd) 17:05:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:05:59 executing program 2 (fault-call:4 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 235.502283][T10209] FAT-fs (loop5): Directory bread(block 14) failed [ 235.526972][T10209] FAT-fs (loop5): Directory bread(block 15) failed [ 235.538456][T10209] FAT-fs (loop5): Directory bread(block 16) failed [ 235.545110][T10209] FAT-fs (loop5): Directory bread(block 17) failed [ 235.608773][T10226] ntfs: (device loop0): parse_options(): Unrecognized mount option 0x0000000000000000. [ 235.629663][T10229] FAULT_INJECTION: forcing a failure. [ 235.629663][T10229] name failslab, interval 1, probability 0, space 0, times 0 [ 235.686905][T10209] FAT-fs (loop5): Directory bread(block 18) failed [ 235.741259][T10226] ntfs: (device loop0): parse_options(): Unrecognized mount option disab2çr Ale_sparse. [ 235.754289][T10209] FAT-fs (loop5): Directory bread(block 19) failed [ 235.778619][T10229] CPU: 0 PID: 10229 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 235.785652][T10209] FAT-fs (loop5): Directory bread(block 20) failed [ 235.787723][T10229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.787729][T10229] Call Trace: [ 235.787751][T10229] dump_stack+0x1fb/0x318 [ 235.787775][T10229] should_fail+0x4b8/0x660 [ 235.787800][T10229] __should_failslab+0xb9/0xe0 [ 235.787817][T10229] should_failslab+0x9/0x20 [ 235.787827][T10229] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 235.787836][T10229] ? __kmalloc_node+0x3c/0x60 [ 235.787846][T10229] ? vsnprintf+0x178/0x1bc0 [ 235.787860][T10229] __kmalloc_node+0x3c/0x60 [ 235.787874][T10229] kvmalloc_node+0x85/0x110 [ 235.787892][T10229] alloc_netdev_mqs+0x8e/0xd40 [ 235.787907][T10229] ? bond_slave_arr_work_rearm+0x60/0x60 [ 235.787926][T10229] ? ns_capable+0x91/0xf0 [ 235.787948][T10229] rtnl_create_link+0x238/0x940 [ 235.787969][T10229] rtnl_newlink+0x12a2/0x1c00 [ 235.849138][T10209] FAT-fs (loop5): Directory bread(block 21) failed [ 235.851521][T10229] ? rtnl_newlink+0x8c1/0x1c00 [ 235.851549][T10229] ? kernel_text_address+0xa2/0xf0 [ 235.851561][T10229] ? __kernel_text_address+0xd/0x40 [ 235.851653][T10229] ? __mutex_lock_common+0x53d/0x2f30 [ 235.905698][T10229] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 235.910955][T10229] ? rtnl_setlink+0x490/0x490 [ 235.917683][T10229] rtnetlink_rcv_msg+0x889/0xd40 [ 235.922751][T10229] ? __local_bh_enable_ip+0x13a/0x240 [ 235.928230][T10229] ? local_bh_enable+0x9/0x30 [ 235.932933][T10229] ? trace_hardirqs_on+0x74/0x80 [ 235.937892][T10229] ? __local_bh_enable_ip+0x13a/0x240 [ 235.943370][T10229] ? local_bh_enable+0x1f/0x30 [ 235.948208][T10229] ? rcu_lock_release+0x9/0x30 [ 235.953005][T10229] netlink_rcv_skb+0x19e/0x3e0 [ 235.957789][T10229] ? rtnetlink_bind+0x80/0x80 [ 235.962674][T10229] rtnetlink_rcv+0x1c/0x20 [ 235.967104][T10229] netlink_unicast+0x766/0x920 [ 235.971905][T10229] netlink_sendmsg+0xa2b/0xd40 [ 235.976726][T10229] ? netlink_getsockopt+0x9f0/0x9f0 [ 235.982299][T10229] ____sys_sendmsg+0x4f7/0x7f0 [ 235.987109][T10229] __sys_sendmsg+0x1ed/0x290 [ 235.991751][T10229] ? check_preemption_disabled+0xb4/0x260 [ 235.997594][T10229] ? debug_smp_processor_id+0x9/0x20 [ 236.002989][T10229] ? debug_smp_processor_id+0x1c/0x20 [ 236.008467][T10229] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 236.014814][T10229] ? prepare_exit_to_usermode+0x221/0x5b0 [ 236.020810][T10229] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 236.026558][T10229] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.032042][T10229] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 236.037784][T10229] ? do_syscall_64+0x1d/0x1c0 [ 236.042513][T10229] __x64_sys_sendmsg+0x7f/0x90 [ 236.047383][T10229] do_syscall_64+0xf7/0x1c0 [ 236.051996][T10229] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.058021][T10229] RIP: 0033:0x45c6c9 [ 236.061925][T10229] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.083048][T10229] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.091473][T10229] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 236.100239][T10229] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 236.108400][T10229] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.116381][T10229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 236.124449][T10229] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000004 17:05:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) [ 236.142067][T10229] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 236.152397][T10229] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:05:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="8ce6eb55bde502f4e3487af19cd1a2287d9bd5ad926d97fa2bdd8da4b87e4c95dbddd36088c3cb1c5c866f2f35fdf44711abbd6e0653acdb5c917bc1dbfddfebe735beaaec84843f59952e75fcb4aa53ef64aea59be19cbb7934c8cabe5b57dfe3afae6278edcfc9645f6a96cc55c469d704f9606960b00ce8254e6dbc51b92f8632b662ad6791c13d4dfbb535927f6d86c618aa4bf1c65046df723d24536e2b551fa95673d93e33e0a068506b8e1fbbfcadb030b0f99b7335c6496fa90ccb8ade403187951663fa56e62855caddf38a61919c27c221e51ddfeffc7c1ed569cb460553f4db377f11e6a25041e74ca983ccaf8d"], 0x4, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0xbca0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0xfde, 0x4, 0xa, &(0x7f0000ffc000/0x4000)=nil, 0x8000}) ptrace$setregs(0xd, 0x0, 0x85, &(0x7f00000003c0)="9f65cd0e6540a1f06b941019e20db380c2e3e4a87b02797aabd9ce6a7d726e2a91a90048e4207ebb1a460f7a80d5c2639555a51347dd88abf9d7f909092b413494f9c88891a946dd7c2b0491c1b7b7d1b227f064d86e6af6c883421b3fb51f02cd58bbdc6ff18ae274b520558a284ea72cfbfc495f1de057aacdd8bef9") keyctl$KEYCTL_RESTRICT_KEYRING(0x15, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 17:06:00 executing program 2 (fault-call:4 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 236.479691][ T27] audit: type=1804 audit(1581699960.009:37): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir845589395/syzkaller.gFAqGy/57/file0" dev="sda1" ino=16663 res=1 [ 236.545795][T10240] FAT-fs (loop5): Directory bread(block 12) failed [ 236.587562][ T27] audit: type=1800 audit(1581699960.019:38): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16663 res=0 [ 236.591434][T10240] FAT-fs (loop5): Directory bread(block 13) failed [ 236.639935][T10248] FAULT_INJECTION: forcing a failure. [ 236.639935][T10248] name failslab, interval 1, probability 0, space 0, times 0 [ 236.701895][ T282] tipc: TX() has been purged, node left! [ 236.753477][ T282] tipc: TX() has been purged, node left! [ 236.754478][T10248] CPU: 0 PID: 10248 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 236.768816][T10248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.780704][T10248] Call Trace: [ 236.784002][T10248] dump_stack+0x1fb/0x318 [ 236.788387][T10248] should_fail+0x4b8/0x660 [ 236.792934][T10248] __should_failslab+0xb9/0xe0 [ 236.797892][T10248] should_failslab+0x9/0x20 [ 236.803036][T10248] kmem_cache_alloc_trace+0x5d/0x2f0 [ 236.808338][T10248] ? dev_addr_init+0x107/0x410 [ 236.813395][T10248] dev_addr_init+0x107/0x410 [ 236.818029][T10248] alloc_netdev_mqs+0x12b/0xd40 [ 236.822907][T10248] ? bond_slave_arr_work_rearm+0x60/0x60 [ 236.828838][T10248] rtnl_create_link+0x238/0x940 [ 236.834413][T10248] rtnl_newlink+0x12a2/0x1c00 [ 236.839105][T10248] ? rtnl_newlink+0x8c1/0x1c00 [ 236.844240][T10248] ? kernel_text_address+0xa2/0xf0 [ 236.849376][T10248] ? __kernel_text_address+0xd/0x40 [ 236.854677][T10248] ? __mutex_lock_common+0x53d/0x2f30 [ 236.860073][T10248] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 236.865236][T10248] ? rtnl_setlink+0x490/0x490 [ 236.870022][T10248] rtnetlink_rcv_msg+0x889/0xd40 [ 236.875292][T10248] ? __local_bh_enable_ip+0x13a/0x240 [ 236.880684][T10248] ? local_bh_enable+0x9/0x30 [ 236.885387][T10248] ? trace_hardirqs_on+0x74/0x80 [ 236.890356][T10248] ? __local_bh_enable_ip+0x13a/0x240 [ 236.895754][T10248] ? local_bh_enable+0x1f/0x30 [ 236.900557][T10248] ? rcu_lock_release+0x9/0x30 [ 236.905358][T10248] netlink_rcv_skb+0x19e/0x3e0 [ 236.910146][T10248] ? rtnetlink_bind+0x80/0x80 [ 236.914869][T10248] rtnetlink_rcv+0x1c/0x20 [ 236.919421][T10248] netlink_unicast+0x766/0x920 [ 236.924311][T10248] netlink_sendmsg+0xa2b/0xd40 [ 236.929141][T10248] ? netlink_getsockopt+0x9f0/0x9f0 [ 236.934361][T10248] ____sys_sendmsg+0x4f7/0x7f0 [ 236.939691][T10248] __sys_sendmsg+0x1ed/0x290 [ 236.944412][T10248] ? check_preemption_disabled+0xb4/0x260 [ 236.950692][T10248] ? debug_smp_processor_id+0x9/0x20 [ 236.956008][T10248] ? debug_smp_processor_id+0x1c/0x20 [ 236.961530][T10248] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 236.967728][T10248] ? prepare_exit_to_usermode+0x221/0x5b0 [ 236.973467][T10248] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 236.979230][T10248] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.984714][T10248] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 236.990551][T10248] ? do_syscall_64+0x1d/0x1c0 [ 236.995283][T10248] __x64_sys_sendmsg+0x7f/0x90 [ 237.000098][T10248] do_syscall_64+0xf7/0x1c0 [ 237.004630][T10248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.010751][T10248] RIP: 0033:0x45c6c9 [ 237.014646][T10248] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.034472][T10248] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.042992][T10248] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 237.050973][T10248] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 237.059069][T10248] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.067088][T10248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 237.075097][T10248] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000005 [ 237.084762][T10240] FAT-fs (loop5): Directory bread(block 14) failed [ 237.094720][ T282] tipc: TX() has been purged, node left! [ 237.102008][T10240] FAT-fs (loop5): Directory bread(block 15) failed [ 237.116627][T10240] FAT-fs (loop5): Directory bread(block 16) failed [ 237.132911][T10240] FAT-fs (loop5): Directory bread(block 17) failed [ 237.147246][T10240] FAT-fs (loop5): Directory bread(block 18) failed [ 237.168642][T10240] FAT-fs (loop5): Directory bread(block 19) failed [ 237.243744][T10240] FAT-fs (loop5): Directory bread(block 20) failed [ 237.292460][T10240] FAT-fs (loop5): Directory bread(block 21) failed 17:06:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000180)={0x2, &(0x7f0000000100)="2c15e4489777968bb9b200476651ceeb3b7012e5e61b"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$rose(0xffffffffffffffff, &(0x7f00000003c0)=@full={0xb, @remote, @null, 0x0, [@netrom, @netrom, @rose, @rose, @remote, @bcast]}, &(0x7f0000000400)=0x40, 0x800) connect$rose(r3, &(0x7f0000000440)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='dummy0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280060009000000000005002c00000000006bda093a4f6af4bd521468b4e69ec658ee433cf5056ad6d79157ed612d65f07265b77e2855c687038bc51abae3eafffff5e3b923a08e4d01b50fc776874779fe4a4313d9ac3667cda137bbcf7d495b9a5b17838776b86dc593c113ece10d834c82756dcc3ba50dc08fdb38c268278c9bc3449b8bb29cda89ce2eb764bcbca0714174a555939a30d9b0184faf862f4cf2be715aef669988ca5e867039db2b25548eef859cd919f397d8bcda830498f06fef3591c4aa189e55903748489e4badb6fa494a9e33e987c36cba1ff012953115b768c858e0408041eaf4bd30fc7e2df1619594c7089c975457ecda4b36324d6366707e39db8587d01c615b7f88993a316cc566fbca431ad383d2843491142c513657d70b2d5d2a4975cea98a2c1581758bad885f02b8a8224154d63263cf29be5506d4f3ab153ff6bf11c4f2819010d76409ba"], 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 17:06:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:02 executing program 2 (fault-call:4 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbfe, 0x900) [ 238.663012][T10268] FAT-fs (loop5): Directory bread(block 12) failed [ 238.684048][T10268] FAT-fs (loop5): Directory bread(block 13) failed [ 238.705505][T10268] FAT-fs (loop5): Directory bread(block 14) failed 17:06:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000200)=0x80000001, 0x4) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r4, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xa8, r4, 0x100, 0x80000000, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCAN_SUPP_RATES={0x58, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x54, 0x2, "11082e647d258244ec180f6123e83a5eeb8132a7d8cd1177f17dbd889a093485924bf30cbba5d6892607bbfb3471c697ea9f72ad15acde41dd547f9e0c07885f3ef8464e6390b2b38d3c9d5e8a2e7880"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xf07f}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xffff}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4001084}, 0xc000) write$smack_current(r3, &(0x7f0000000500)={'TIPCv2\x00'}, 0x8) [ 238.722395][T10268] FAT-fs (loop5): Directory bread(block 15) failed [ 238.731534][T10268] FAT-fs (loop5): Directory bread(block 16) failed [ 238.749391][T10267] FAULT_INJECTION: forcing a failure. [ 238.749391][T10267] name failslab, interval 1, probability 0, space 0, times 0 [ 238.775130][T10268] FAT-fs (loop5): Directory bread(block 17) failed [ 238.795373][T10267] CPU: 1 PID: 10267 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 238.804099][T10267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.814173][T10267] Call Trace: [ 238.817507][T10267] dump_stack+0x1fb/0x318 [ 238.817958][T10268] FAT-fs (loop5): Directory bread(block 18) failed [ 238.822474][T10267] should_fail+0x4b8/0x660 [ 238.822503][T10267] __should_failslab+0xb9/0xe0 [ 238.822521][T10267] should_failslab+0x9/0x20 [ 238.822533][T10267] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 238.822543][T10267] ? __kmalloc_node+0x3c/0x60 [ 238.822564][T10267] __kmalloc_node+0x3c/0x60 [ 238.848548][T10268] FAT-fs (loop5): Directory bread(block 19) failed [ 238.853202][T10267] kvmalloc_node+0x85/0x110 [ 238.853222][T10267] alloc_netdev_mqs+0x697/0xd40 [ 238.853249][T10267] rtnl_create_link+0x238/0x940 [ 238.853271][T10267] rtnl_newlink+0x12a2/0x1c00 [ 238.853284][T10267] ? rtnl_newlink+0x8c1/0x1c00 [ 238.853394][T10267] ? __mutex_lock_common+0x1907/0x2f30 [ 238.884164][T10268] FAT-fs (loop5): Directory bread(block 20) failed [ 238.888021][T10267] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 238.888061][T10267] ? rtnl_setlink+0x490/0x490 [ 238.888078][T10267] rtnetlink_rcv_msg+0x889/0xd40 [ 238.888106][T10267] ? __local_bh_enable_ip+0x13a/0x240 [ 238.888121][T10267] ? local_bh_enable+0x9/0x30 [ 238.888132][T10267] ? trace_hardirqs_on+0x74/0x80 [ 238.888142][T10267] ? __local_bh_enable_ip+0x13a/0x240 [ 238.888156][T10267] ? local_bh_enable+0x1f/0x30 [ 238.888183][T10267] ? rcu_lock_release+0x9/0x30 [ 238.888207][T10267] netlink_rcv_skb+0x19e/0x3e0 [ 238.888221][T10267] ? rtnetlink_bind+0x80/0x80 [ 238.920107][T10268] FAT-fs (loop5): Directory bread(block 21) failed [ 238.920247][T10267] rtnetlink_rcv+0x1c/0x20 [ 238.965865][T10267] netlink_unicast+0x766/0x920 [ 238.970664][T10267] netlink_sendmsg+0xa2b/0xd40 [ 238.976167][T10267] ? netlink_getsockopt+0x9f0/0x9f0 [ 238.981386][T10267] ____sys_sendmsg+0x4f7/0x7f0 [ 238.986199][T10267] __sys_sendmsg+0x1ed/0x290 [ 238.990839][T10267] ? check_preemption_disabled+0xb4/0x260 [ 238.996582][T10267] ? debug_smp_processor_id+0x9/0x20 [ 239.001914][T10267] ? debug_smp_processor_id+0x1c/0x20 [ 239.007315][T10267] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.013436][T10267] ? prepare_exit_to_usermode+0x221/0x5b0 [ 239.019167][T10267] ? trace_irq_disable_rcuidle+0x23/0x1e0 17:06:02 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa00000, 0x5044, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a71, 0x1, [], @value64=0xffffffffffffff7f}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x3, 0xe7, 0xcaca, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000100)={r6}) mount(&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='jfs\x00', 0x880b, 0x0) [ 239.024895][T10267] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.030462][T10267] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 239.036200][T10267] ? do_syscall_64+0x1d/0x1c0 [ 239.041018][T10267] __x64_sys_sendmsg+0x7f/0x90 [ 239.045803][T10267] do_syscall_64+0xf7/0x1c0 [ 239.050330][T10267] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.056241][T10267] RIP: 0033:0x45c6c9 [ 239.060149][T10267] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.080148][T10267] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.088661][T10267] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 239.096638][T10267] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 239.105141][T10267] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 239.113125][T10267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 239.121103][T10267] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000006 [ 239.176082][T10267] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 239.192151][T10267] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:02 executing program 2 (fault-call:4 fault-nth:7): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 239.406178][T10284] FAT-fs (loop5): Directory bread(block 12) failed [ 239.427292][T10284] FAT-fs (loop5): Directory bread(block 13) failed 17:06:03 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000061f4340bc93a5b5e313ca62181c9443377d568ba35ea521a1f99449ab34f03a351ac101b26002b3d", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf2501000000000000000941000000140018800000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x11) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/120) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./bus\x00', 0x0, 0x10}, 0xfffffffffffffe14) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x3, 0x0, 0x0, 0xfffffffffffffffe}) 17:06:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x26, 0x6, 0x14, 0xf, 0x1, 0x0, 0x3, 0x79, 0xffffffffffffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@generic={{0x2f, 0x4, 0x3, 0x2, 0xee, 0x64, 0x0, 0x6, 0x84, 0x0, @multicast1, @empty, {[@noop, @timestamp_addr={0x44, 0x4c, 0x56, 0x1, 0x5, [{@remote, 0x10001}, {@remote, 0x3f}, {@local, 0x7}, {@multicast2, 0x4}, {@multicast2, 0xffff8001}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x40}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xdefe}, {@broadcast, 0x7}, {@rand_addr=0x3f, 0x1}]}, @ssrr={0x89, 0xb, 0x93, [@multicast1, @broadcast]}, @cipso={0x86, 0xa, 0x3, [{0x3, 0x4, '\a\t'}]}, @ssrr={0x89, 0x17, 0xc1, [@broadcast, @rand_addr=0x7ef, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2e}]}, @noop, @ssrr={0x89, 0x17, 0xb7, [@broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp_addr={0x44, 0x14, 0x5d, 0x1, 0x5, [{@multicast1, 0x7f}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @noop]}}, "e8adc1db21c3e3723581833ad49d7697cdc254b1ce8dcfcdcfe53de811df8502bef99dd0773f5698a8330e99695fbd016df1"}}}, 0xf8) [ 239.460275][T10284] FAT-fs (loop5): Directory bread(block 14) failed [ 239.486657][T10290] FAULT_INJECTION: forcing a failure. [ 239.486657][T10290] name failslab, interval 1, probability 0, space 0, times 0 [ 239.499550][T10290] CPU: 1 PID: 10290 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 17:06:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 239.508230][T10290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.518296][T10290] Call Trace: [ 239.521688][T10290] dump_stack+0x1fb/0x318 [ 239.526076][T10290] should_fail+0x4b8/0x660 [ 239.530647][T10284] FAT-fs (loop5): Directory bread(block 15) failed [ 239.530896][T10290] __should_failslab+0xb9/0xe0 [ 239.542189][T10290] should_failslab+0x9/0x20 [ 239.546720][T10290] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 239.552459][T10290] ? __kmalloc_node+0x3c/0x60 [ 239.557180][T10290] __kmalloc_node+0x3c/0x60 [ 239.561697][T10290] kvmalloc_node+0x85/0x110 [ 239.566215][T10290] alloc_netdev_mqs+0x697/0xd40 [ 239.571088][T10290] rtnl_create_link+0x238/0x940 [ 239.575964][T10290] rtnl_newlink+0x12a2/0x1c00 [ 239.580652][T10290] ? rtnl_newlink+0x8c1/0x1c00 [ 239.585438][T10290] ? kernel_text_address+0xa2/0xf0 [ 239.590571][T10290] ? __kernel_text_address+0xd/0x40 [ 239.595883][T10290] ? __mutex_lock_common+0x53d/0x2f30 [ 239.598752][T10284] FAT-fs (loop5): Directory bread(block 16) failed [ 239.601264][T10290] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 239.601298][T10290] ? rtnl_setlink+0x490/0x490 [ 239.618066][T10290] rtnetlink_rcv_msg+0x889/0xd40 [ 239.623060][T10290] ? __local_bh_enable_ip+0x13a/0x240 [ 239.628456][T10290] ? local_bh_enable+0x9/0x30 [ 239.633495][T10290] ? trace_hardirqs_on+0x74/0x80 [ 239.638470][T10290] ? __local_bh_enable_ip+0x13a/0x240 [ 239.643857][T10290] ? local_bh_enable+0x1f/0x30 [ 239.648649][T10290] ? rcu_lock_release+0x9/0x30 [ 239.649233][T10284] FAT-fs (loop5): Directory bread(block 17) failed [ 239.653429][T10290] netlink_rcv_skb+0x19e/0x3e0 [ 239.653446][T10290] ? rtnetlink_bind+0x80/0x80 [ 239.653469][T10290] rtnetlink_rcv+0x1c/0x20 [ 239.653481][T10290] netlink_unicast+0x766/0x920 [ 239.653553][T10290] netlink_sendmsg+0xa2b/0xd40 [ 239.683822][T10290] ? netlink_getsockopt+0x9f0/0x9f0 [ 239.689130][T10290] ____sys_sendmsg+0x4f7/0x7f0 [ 239.693938][T10290] __sys_sendmsg+0x1ed/0x290 [ 239.698590][T10290] ? check_preemption_disabled+0xb4/0x260 [ 239.704325][T10290] ? debug_smp_processor_id+0x9/0x20 [ 239.709629][T10290] ? debug_smp_processor_id+0x1c/0x20 [ 239.715016][T10290] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.721103][T10290] ? prepare_exit_to_usermode+0x221/0x5b0 [ 239.726834][T10290] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 239.732568][T10290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.738150][T10290] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 239.738941][T10284] FAT-fs (loop5): Directory bread(block 18) failed [ 239.743942][T10290] ? do_syscall_64+0x1d/0x1c0 [ 239.743961][T10290] __x64_sys_sendmsg+0x7f/0x90 [ 239.743976][T10290] do_syscall_64+0xf7/0x1c0 [ 239.743995][T10290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.744006][T10290] RIP: 0033:0x45c6c9 [ 239.744031][T10290] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.744038][T10290] RSP: 002b:00007f347163fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.744049][T10290] RAX: ffffffffffffffda RBX: 00007f34716406d4 RCX: 000000000045c6c9 [ 239.744054][T10290] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 239.744064][T10290] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 239.811762][T10284] FAT-fs (loop5): Directory bread(block 19) failed [ 239.819421][T10290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 239.819428][T10290] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000007 [ 239.887250][T10284] FAT-fs (loop5): Directory bread(block 20) failed [ 239.893981][T10284] FAT-fs (loop5): Directory bread(block 21) failed 17:06:03 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 239.953014][ T27] audit: type=1800 audit(1581699963.489:39): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16683 res=0 [ 239.973358][T10290] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 240.117382][T10290] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:03 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000061f4340bc93a5b5e313ca62181c9443377d568ba35ea521a1f99449ab34f03a351ac101b26002b3d", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf2501000000000000000941000000140018800000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x11) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/120) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./bus\x00', 0x0, 0x10}, 0xfffffffffffffe14) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x3, 0x0, 0x0, 0xfffffffffffffffe}) 17:06:03 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:04 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000ff9500000600000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 17:06:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000010010000010000000000000000000000540bf6e1f24d072a2521a2855cd37c6634700ccc129027e8e166bcf9822d976b7ef7eb81203c29239bff34686de16beb23309c5145d72a4e42459be3dae09ce0c890c283921e28e45aaf24ad27a9b55d36144449e58c82f5ac34ca1da57da89026dbbe87dfd1e57818c21d7e651e11c8b90374ed8bca41e4da5c039e762cdf3be17e6d5a46fefecf5c4c17d3b53e6702ac7e2737"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)=',\x12proc/(\x00', 0x9) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ac"}], 0x18}}], 0x1, 0x8080) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmmsg(r2, &(0x7f0000005180)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=[{0x108, 0x110, 0x40, "23dfe12845ff35be87a6144c70f2cbaec393a97a5d0ef2405215f850f874d9e57791d5bbe726c22e819632428c9614692bed7e0aac1f58a26adde9d128a59d818d6fb5d300f9f8b921d7c177c7b02096504a585cb1f945b19c6c470e4d39066a110275387feccf4da347897babbe46d37d5cb45c6d89d00eca48bce503a92d584e602d7f567815fba3999c1cf89a1b1880e570df5de7159d94264a950b4138910b0f217be3c98aca76b7bd3725dcc55d836800291fd33aa74deca6ab4a5a2699ee1121cb98d59fdff0582dc74e0c5dc1a542b2eae17cdc816bf65a9eab5a23d4b4e5ae6598b4e5d37d343c44f3651b567d"}, {0x98, 0x101, 0x400, "71197002ccc76393bedec43445280d85d8392fb77f702af2ba0f2acb58f1f22cd704ec2ddaa4237cf4c508ed69cdfe9a91b139680a9024081e6f9f3cf785f82b55d239662e09546a9101625726212a153253138493a48d30f1e301b69ac4dabcd7de15da3cf1dab32b740f3e8ddd04c8b63df2b8a791835954a3555614b3bba67070cb0efd4f5f"}, {0x18, 0x10e, 0x7, "2fdf1667971b"}, {0x80, 0x23f5408b18ed6e1c, 0x2893, "59d3f6083d32d5a9ceaac6975efbbf7b3fcfcd04db5d7eaffa47364947a2c79d296190a577caf7dbc24af8b53425504d04fd7291e3e8a3b1230604b7074404ec2aa7501a0505fe53ce036a98d1e1fd64833d96671b6ad4a6c51bd5ea4a92ff19d92c86b9dfac48d28652cd"}], 0x238}}, {{&(0x7f0000000480)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000500)=[{0xb0, 0x10a, 0x7, "d05feb09481f457b1c04bfd7e440bc4d2d590b69aaf8885dfc547dcce18373c7c4cdc9f30b005a29275d13bfd2ca87072476f365bcea8c66af6ba7cae634cd8785a2a984b64ee9a56bc62537ddd579a19bb4848d6379a91c8224eb88573f52bad99cb98d07fb7ed7c556a5c9d13edf6288bd4ecc3b981441448bcd9bb22ddeb1e6ce7dc4b684ef4eefcf42f0dcf8ff9ec80dc1f0774fbad32801"}, {0xe0, 0x10b, 0x10001, "197685953f97a74da2e28c73b07a8453eaa7de8b3c4e3ffe9fd220c5ea5c0904372fa299249e630fabd063ec0d85fe2060f1e5e18c63fd41b2b0a715681a024c5af386f93478329c272724111c0fa5f721752b839f8cf057ec2b29ca4f1b670dd3a86690fa845a1179a26e8444996ee0d32a4e9938fc1cd8a6d7a3aa212d44de77b79c812493cb68f48c38c79991579ebe38ee5ca33ccd58a2c136dcf6648fafa59c917bc498bd120cd173b27c4ea83243afad5930f23678672bdb04bf14b16c9718bbbf1c7180829425f340cbc3"}, {0x48, 0x11, 0x3f, "760c50f2596c89f842fa2591756e04bcc7c10a6e9e69af645e2e5c1ff5a5ae3d9081b55374d1a35d297f1678f51c63655c29"}, {0x80, 0x111, 0x10001, "54d2c1a3db4896cdde549cb8c7a17bd04f1d058c1fbd5312426a054c68cf64fa6da790de2bdd5303fbbd6f95dcd39a47885477443fcaaaa8c324eb62bb7e71e7d14d787116198136da0a18dda7a591a75f303016f4f66b8112d8a6ba5efeeef3e35a9fd307812fd5fc3eff"}, {0xc8, 0x29, 0x40, "fdbe23006e087660cdf4189726a1f9de2dea51804e84ac1d9bc1c7ce9f5821bb5b94ca9fbb382ab73caddc305ebbc46dedad5fb36d301533f2c59484e76e690c3ac9936d398bfdf5f44a59f2bd34d6c33b9cb3de4edd50917bee95a96a720ddde6d23964e9c50cc642f68a5f7045c1bd880f1b2b84663af56f474af2140e18cc1ded268115076db847d63d0215b6256e30deb75ce42f6594b0cedd8f0f6f16e1ab0e22df6a5379ce598236eb8350d542436031"}], 0x320}}, {{&(0x7f0000000840)=@can, 0x80, &(0x7f0000002b80)=[{&(0x7f00000008c0)="cfa32c0dd624bf35ce52c78fd7a3749b96c698c31e49ba2af963cb13ca5dc029ec9a6c6cdeb995552be7a4307980f51b73fdfba2b1b572cb58c10d9ac44747ad5906a28fc6e11f8b585c9685b6ca4e3fd786990df1441c34e63a1388f41929b33547f100a215d520db750409c7ea911dbabf2e8e03fa5a9a40933c30de1c6175f72aa54017fbf9ec694ceddaca693ea514b24883f2651592cc5766e98183208c4e8b7481748b0f818baaa8343c24719fce02bc828264b42882831ed2146a3cdbbeedf30037bc745b779db25d9b224eb129c0856436a8e69d8688f04d6cca7ecdd99897fab018d5daab224c05e344eae002c9826aa3511d05fbc9e8d31649f7f6f2ef3ff1a8bf60956733ea76a029b76aa54475d06b00a3d5aec36e2bf534cd920f48cc8aca5daf4e80cbcf1fe68b019b7282674ac07b715cf7a7b8f34d7f0c14d9c60f3d0cb701db9bbcbc7a425426728aac099d4d3677fb5ff3a31fd92e0f8e09822f5d32dca6d8b25821e4d56d8b40ccb77dcc0abbf37cc66c1c643af801861425414067aab5b8982f87208b7ef069f627ffa27e16f058413c531013a127c2f3c7b006a6f2d41d092c245b0218a9c2862db95fd3f4d9942ea84669fc0ac4cac0895d504c221fed5239bfccaf44c8f8a02bdaa160eb29a571ab8f78f11f0abc1b35fb4ef8a4e2719b7b7d3ba65f87b2a39cd334ae8e67b22a3d9d3a9b8dae5ceddfaf55a4083be311c20cdf5d75ba3db7af774e0dd343c6cf5da231c1923ec682726262f6ec15aa43660b4468f74a84b87d78aa422741deb4147c9dfc759b71b2532e766da0e5c5d6c6003a2939025dea1b0a706f46ff3f20632055b0f7a7f516b7bae0c20c6b464d26837ac24ecaa654a2464da6ec07a03b7e6ceb42959678da39235c85a0101e646a9d96e42f1374830fc8f3f5da760d7aa5c94b67d22b496f99b7c5839ea249b4d8c10ada62e1ff498dd5a14bc327ba571db519742cccdf09772d5c75a814b40933b10e548e277f8aef18614ba6bc5f808f6a9ee811bac022466cf29d59d893f25f8559e130c51e6f64b9edb40d37aec90165febec7ecd63e181e48bfbe10f25dd372da5f0d2d7c5fa96231b95830bd66309521499a51782aabb0af0a822fba6381ba3e541044678708d6980bdc8a9b3333b3780ee6c4231c507828c31701ed01001a5fe1e6559e3a35bdd1c78ba5e18fbf991783202ff54c290db22fd0db66720adac17f68614c398b8725e065e21a0abb5178af8fe1d9ee202d10ab553b876b0b9e5277443108fa4184e4d7f7fd08c51c5deb15f144ec3b924dd5aaf7b611ca371f0ca08d45b6f6793604fcfb99013c57f79b38eaf0ea8178ea077ef29bda1379028a87006c9896874337176825da212698eb0655143ba5cc2f800c005f548e07aff61cd87ab1e822e8eb098db21acf456f99fb09f3b9e61f6b60e0892b40dbee5c671767897203f777f13d98523f9ba33c6ee424d8ee06bdf9af53d94683f726fc44661293f2a4054d119b3427a065f3f9ac5d5ecd609d8257cf3ded4e2517b06e5ad8969967bff08426b72aca2c2b9e3bb6ed8f43427ee98a61da036eb7a39c9ef68d3e5de7a4c4781b867297abc4153c9c54bd2ee4be9bee7e12f51026811500ba70f913995766cb7037ed34ef9ce7a89ac713b5e45b28b7f184bcbdd3cec6578724184e2f084503bd1ba937d675ea8dd00447835b6db159f8116841e727bfd2baea0390458dc7c691f38592d7587f65451f1d7846d1bae3c9d828868945bfbd7d1b19ca984b6dbf255b820edaf9585317c84822ea4a9fe86c89abd766f291504afbdc083d47bbc0b6240744835e9008d193e34793ea3053ec9a514d5c734cb190fd0ca362dd1e1e44551039c61262c4e45620d2b53811f7ea6a73c71affeb4ddbdd237d3cc557700bdc749c17277dae2d21c46cd77fde3843e4c81d27009d789bc31a0ba2ece01b44ba0ac1d5e738bde891deb688935574829db52dfa2c7f5390ac9825b5ec9534f95a9c914359358e0fa1351d30e9cf8e8e8839da35f0b64789811db1f01919fa7f7d2a9d4d9367dddba7540d9b5916f8328df710a9e150ab0c386594bde7f5d6395ef4824ba37938824acbdc7e66bbd871e72e0dfee2f6d1dd8951267388569ebac1d5304ca6a2aad36e6006052b99436a1d1194d8121965f3a50efe186380a4e46722ac13bee92d8834ecc789b632c33fa9bfe157fc601a8fd1ff7cdd1a2e686b54bf2c6f830b38b8e61248482e0d9f2b45b564c8cec258e0bdd0d1bbd820fc00781c8d97606f8548e4d0dd645b30b7509408b5770684e5c694ab3670cff7cf75dc3707b8cb3c0c5dbf9b08125fe68f6f1e008db9fce47d23fa24d05b8de0660fb7c55693ee262cb1ef79f9c338436472e7a9c2a9f4c88f66a53a9ddd206ef546b9526605d32b6c3519c5602fdaa47bd483ece241e9325e6b19053bb260d1317ea525a2d5be1eec00ca664a5259d573e92e6f1a0360a333a97b5e6534e4312b0f5e1b1ea9e68b9199f03f35829c404722777ea9fe13fd29ceebbd900e4b2e565f1354e80ac39fe9693a286a6ccabc79b64ca80ad4d391a4178bc43254517cc3b7c53b973ad662a53aad49464e98fef74194db49712e408854d1b0aa93b6ee32faae53905e2121da2129dfbb1b5ac08d85ab4f838029b0b98024ed0e24201ce7db58d98b13080e5578a9db3e21a123e36ac72a947a057dcd096a62fee6307e2be57f58c7a01bc0c8d343cdda086c85cbd1827edf557f3c0209d56cb5bf1ba84f41e683c1e926a2f5b02a12121dbb59b1da0ed67a66a34cc6304f25674c10f5e936df44c2c979a61aef49d08ecf08d454ce34d220cf5411ae9899f01c36e88ecfce86c0b27438eeb3d5de998e4f0373c0b34839500e602e1413b6a22f4f9c97c0c54d15cb3c66f1d9d122f959e9244460e45624fdca5b6fac21cfcee65161a1f6d8abcff4ad4d0b13eee36842981029eeaae5d23a7a30a83f2f8cd3bdcea436b8b916c528ef14d813f7b5d8b6d52df9584f0c432ca37786147f2f27f81e9cffa5f4a85863426a5639ee6dec76c456e35c909b3a308774239d277825b9584f098e382af49917863d35b41cb2ab2cf3d0a9709be320956374a186a41588b229688643ee10153fc50484e7dab2d011f0d3f9e4499bfbc76d0b698a5b6182e1148bcf8e12168f46a3afaa85cc5837c732a06407376dfdbeadf7ca14131a2b1cb06fe30b938a660ef580c39d1292b4547a4d00b7774869a73dc85558107b76afbdf9b97906ae3f2439cd632ed816d20af3186b43b12f56b56ec45cf2d75eacb9bb55c20509f8f9bce8476f768819213f27d58a2547c5d2545181b48f4c499d27ca3b394dc5037c2005c241306ec156590feb593038bfc43bed3ea7ffb545e6020383586ca3f54def4260f04fa89994c2db16b5f19db22c36d30e6ec5b2a041c8411a9a21cc337407e9195e4a71bf735256474a23147366c8580f920765c646611b25cb57c32c4142b63d95ca656031e273b6ee319372903ef07e85a9d4e8d7f02dd7af51bdd4af04d5c38412669a822304f8f596b8a69094c470b914e8cb3e68455d85e45ffe0d197f76cb0ee1ed2398a17b41668a72e0e54af889980ac752cffdca8ee63a3832904932797f6b229831086fd4c8508015e37000fdb3534063e2ffdc4e4b8773f9d05c88b4a6c2662eb48d1024f6d829c74dce97e00867a4500acef7a310e5f93a0b4304579228da98a09a8aef81871512dc4f1ad5f8d29e10f2f0cfb1a74504fb2a2dc60fc9f90e2f0b466468ae91a1bfa85eee81bf1e8eebf663d1ee60c191607a41e7fc512ef53851f22fc480f306aea5af2949ea1e2e8e17880f0061e83d637aa16c0747df1b9c735b7375d89befcfb9c9cbbcc5f25e7ecde118ab9689f6b4fb95296cf2964aac2dd489684b8cee5c232773eafd3820f2d12d93301f8a52be17d2f925d5c693f83238efcd21c88093708d21fd7023699f4d0127bf3077a0b2a5eacfdf634adbd842a2f6aed8823600a09cb3bdd5e0ed03adbcd7fde6dedfc7b8921b86ca0b8a07958264e385b88532a7c7269cc7c0ee82de24711cb7813f38bdce9135f29b1bf9cb57ceae1b594fa077d3985d670e9e89569a5403f530c63a4ba9b248ae0fa4a8040b5c1262d69bb969ef89b9e728a5c8ea61096a72a78a5da7f0cd6509d940ce12cbeef6352693e6b1fcf676489acb1c028c2b7c8a846f27b367f159b8ac75879d03e23f3820ac7951b8486bbc8cc61d9ff7b3e019cde8df1219b91a655e86215ae3970a4849b62c880903ee1f93d713ed476fab347e00f5463d85bd5bbcac72491878b64593f11a172664018a9c0df413580447914d0ac24aad23eb63d0544c1303ef5952a208dfa2236f79b34c21cc061951486cad313ad56321c5236f631108a5b26eb68d6f748b294c2f6e964af24df308494383c59eb11e93347eb5e386245965d7a62a612483b558293fb9edeaf695e6b5e8548cdfeaaa4d18c889a7d092c56e1c547645aaab4ca7659bee7286a8e059a79ad6cf6b15f2a32f7c4d565955fb8500429b6ed82c3fd0d6ccae2a4a9c0a6ffedc2f609f2ab653899e22336bb68c7bad03a0964c76cd3dea2b56bd68776cb589853c1cd6a617c81265cbbcd16404606271ba8c913d019a7939f34a7d842cd2f7cbdaa9316e6f05551c14cb28051d0cef9f3b2ca6a46f8670dc8a4ac4fb5918d99f82f66bbb832dabe0a538805087cddce2811dc38b156ae8dec14f222d2baf86e348570374cb90620ffef94fa090829cd45a095562484e1efe4461343e9cd6d2f9084c8646854e22f6028e7c2b3cc12911c417362bd21b0358e75530884c18954f47dc060e5394bc741a922f8ced44be371f542c7c9e6722f9b58d548d69c355fb343dfe3dc6d2717126f608090dc4de601f0876333c8f6bf06acf357dc7173c8182d42ba6bd74c271e7a7f5a26bb88b582bd0d773c313ba973dac89060a9071decadae2f52916ecfad0ffc173d37f176020f686c62fd1b03b0a93a7336d6ed209fb1834810b66a45379c25d487223071d5fc05b2d64e54df0e730ceb5319a96730f63e00e96c93e1c5111e8c7de9951fa4bfb472404efea38a6c3d8780367e6a9ca602fdc4530cf4765e2a906c535f7cf9a75df0c78bab0f5e611e7970f3cb61bd54f4f92e806aadbaab6ab4db6521b65ea2363adab86d8bf03f7a1d42f8352771b8662e44fbe7ed3ad34683478a56a3857267e2a7ecc470896e69949de35b16b69592a909d638b915cc695fa3fd779e26aa8c82789f64107bc1843fb1156086226beb994c6700d20d3f1f48ee39fbe67e3a657e0ffe7b37c5ed19e8b8820a1dfe40bbb82c0dbdb443f0d3e4f7427e5e72374852e9c8fb2db6c57a8a2cc7b1aed2f8c0c78695f4dfd9164e9a2b86eb06e78d4457352e133537dc35f67b871ff367efeea1181ee84702353e75b31de9e370a5bdaae4b80f595dab989557c671e8e1622a15fed1654b6f47828dcd866d8a1355c9e3077be69c391e267d5d8bc00d179cbe44f11cdd6c4c00f1704a4ffdbf2487bf4bf1958e334266eb2046590f29e5b56dee7da56667ef8844728a20b65d494df12774e379d3f23cf6293e3fe89b38f5a9b4abbe0dc4601e6872acb7a0a0b75bebb73dfbc62cff3900532d111d1822ef1ef4d76acec4396394380bc3b67cc7a5ce98cb0c9c9f575047940a778ee0543e9b5aa75bb5cce0f8d5e8bd04758c033118759eae2d490d1949aa713c922192422b24b010e01d8d27560b5", 0x1000}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="f4221c33ec9b06b2451e1d79ff49d5c7eea130b0d1117ceed2e6d857031c9b8286f370dcb9273efc18481453d18b537d111f36084b967c740e9d51575de58a7dd349d14a5e6183834ee9c662e2ae6636073aa0f568b566b82222c07f1f2491fff5fd041b13dee1c5596ea6f567ca2eb56577be0fb744e2e51831b7fed277e9615a8a8edc66191aa3fc3d5c452ca7e8d914b6f343ebc98e755f308ac5017782712f199d6289e3d8aeef2712e381f559d630", 0xb1}, {&(0x7f0000002980)="a684bd78d94c63443f5265f70a6481a919dd8fd2e20aa142494c613738f8a4d806648fc968aff27357867ed94c351bf5be273d632fb2bb131e01b10f74a1801f7405aa34042af7eb3750906c2a17bdbe541590cddc9ca2fd1fea5118ea365bfb445624708ed96eae211d9668521ba178dea23458e4648902a7bd2affb327aaeec525a3217e69018be014c952aac82d2f5b0be7594d1fa322a62c441bb161c61380e4d6f276d93e1db38b5ca6be51a77c1e97cccb8c20478553d84bff2867eaa7f257782d943d98c3c13e5180cc8d0905", 0xd0}, {&(0x7f0000002a80)="cb2dcf38fc95c06d167d1ae6b21da77fc8c5a12db5abda49c8a06be7f8166232e7ecfa268577", 0x26}, {&(0x7f0000002ac0)="a6d3e866f013127519aba18a1674ed1bed23ecf3b76749b8edf53e45df66e4337e5c592b8e731c27c31de75f6f7abbdc7b35e86bc78eb29cae30488958576c5ba228b15ba7d104dd83aaa2c0aa67b2afb65d39b4d51f18bd1855bea3ab1d11a29e605087441603f9a2167290214b3223270adc9bf50a5cfab4b4a3b9fb49fe7b71c49f4f00660d893c884bcddd014aab7e12b4855788c4225ad85591c4187552c325434d", 0xa4}], 0x6}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002c00)="9bc479de383dcd95b2af86971b1194533e6689524b48ef01788d9a859fb264774ba2ef5bd2f29844a3ce31549175a9906a4f14bb639f0395549cc5d135687e2696e21f3e41604f644514a12bceb18c03106312105003416050ad7d1a550aac7946a90929fda2aaeffb45d2d96ce4c0a10955452a5393ab33a4379a4c61e9a4f410bcc8c73ebd0c39c045a91619651f6214065753cf926f79d435550312cc38f54a00dbc99b75408b3a3e8080f304958d23b6033de382822ee0399298f10a7b99fdf511151b071f096964d4e8e6034459bcdc83836b1ccce2e30085d3c4a9a727fb", 0xe1}, {&(0x7f0000002d00)="4ab08cb95d763dca3c3cf89c6acf8f11be4dff32298a02bcc94c52c38de15585a06a80", 0x23}, {&(0x7f0000002d40)="b13202aaaf0601861591c86f99c9d909d3f725f57f43745bfdf1a466e967e01bc1f36a043c661f08cdef0ff99d8609c87252d3fb7734717e1966662bcd32f160841e1e550ca1cdc3273aefa32663e429ea94a1a7f0a9b79bc0b9cfa2aabd7fe77949a7", 0x63}, {&(0x7f0000002dc0)="cd1ff50851658c52e153bdff6da97d846247a6c5f6e09cb17c015d657a3022a189d12adf4558a4bf5667c571dcbb93d50eee", 0x32}, {&(0x7f0000002e00)="3b79679036683df00cf3bd6c740880706f5da67b4e51f69a9fa620a498a31f2a076e76e647824b85e748c07964da449377604b98dd81fbac04eaa3c836975ffea10438a972b32182f4f1318053abd5c57261e8612f7b1a4de6dfb846d1823ec71c86b40749a2bfd51e0bf56faaf3f82300ba0827ae67abd5191c40274cb939b9d24c34bee465ceacda99383ebe5978636905386847284b30f24f09442053786e22ae22de918d94acab5008f989f46b2a8c6f1b545685912b2736a76646a16078bd39d9126ac006a536fb2f1041ee0b01bfa3234b196d18fb0bed9dd5bd7ac7fbeaa92f2112a74f75173ae7d376030a65fa76f04d", 0xf4}, {&(0x7f0000002f00)="cef857b984a80f6c4094bde9d3f892932368bfa33920ffa122369cca140d51bd479c863967769d06221b5f59eb4e27bdda5b41af75e9c2f7b2d63a13ad8194e3342adb587d422b19029fb1219141f39b61cc66feaa1f8a67f26e1ad86dff76c5eebae93c325b1d474a05fd9b27e1b06f1fe374026e4a0f65c04a4b66ed9ae194c950b708eb80c00eff420a246dfc974dae1972", 0x93}], 0x6}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003040)="b5303544b7297753029478b8e1a328f02363afa6116488288ebad9d33111c56d54d7ade04e56e1ff6eddea4f0f94d5ab6f087e0589883bdb2d372e7cd869d0128713e2e662e6fb2579708a0d339272ea26843e0c0dd71d38720ca6a2ac89c19871b2f893657b4aec4bac65ecdd6a36332d6850d260f0e8da9a247cabe3ff0f67f7a112be8c34", 0x86}, {&(0x7f0000003100)="763ffadace43cdf41bb18e56f8339acf5358", 0x12}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="130dc4077078f68e63d24eee9b2d229630da", 0x12}, {&(0x7f0000004180)="5bf85a145815b091db968d6b011787b572cb935747180dbd915cbfb5d53ca77273edc95c768fc51afc26c4c4136eafd727c190cd6a418e5351a12ac40dccf26ff1727fd5e5186f3ad4050ef524e5752bef0d6d324f82356ed41979aaae8cb52d9a69cddf79734d893ed697", 0x6b}], 0x5, &(0x7f0000004280)=[{0xc0, 0x100, 0x7fffffff, "7f53105798869e1e54f9c00af40e3b174b416dcb020713aa556f78b21d3ea7e1fdc47cbfd7a38b0dd4a1a1f2354232f331ec72cb4543806d49104dc367a266afea5a60b32692b7f9cb9c6de511421cb9437e99d48a48a923e20c0da0ee9dc72100f113164c62e46b9fdccaf24ecbb1d068fcec827352e1ca3efc8edd27c70fa57b18e76cbe1d4e3a2c3ad0e1e6d335ba73e23a9508725b731e32468502d7a0b36f364b91a4746bfef12e7c26b5"}, {0x100, 0x3a, 0x5, "71c838480dfc0e03b21a679512c6e4f3efa464475cfebd83bfaeca18ea741537b33b44ccfe6ff7b92e04d7f43612ac985cb194113566555f9fc93405e8689d9617bdc92051f0d98e2ed0028d42ed480a9f3b864e139e41c9cd32c28a832493544b3ffe09b74a74fda6f35ff46f8db9a0cdd1c42ced5c0349477870429133ebaac9de5fb286f751d86e371e296fffe6ea9e75cc683796111d3682a2425bc6c43c8ec684a8029592ce862e06233011be4ccd3c8b80bbbbd1afe79d1ea5bc15c29602b159fd1efa4e8bb56390dde445649998aee0bdc89bde1acbdd1b2e9713ececd9badb96b585213fff"}, {0x68, 0xff, 0x10001, "6f422ac534d5f2a25deceeba134f4872cc1cce04646006e3f4caae7afc978d9d4ec70816c5282b9d823fda825277b235f72bdf1af089e36e55cf0e91c793597d904b8e469905ee7ceb85772bb3f9ad1ef2f7b2"}, {0x88, 0x105, 0x8, "3459e56bec0053f2e3713c1914099a6da5c8dc67efe3f4923f8f7cf21605d321241679f21f7a0b9c17446a9a7cc70dff2147625c301cc2f227fdf8bfcd5478a957d3ff0f35277084029f89a0a55c13fe2fd8c27b0dbf9c8992fadae264e29188868e9d11d1aa19c89cd126372468a13db53d9e"}, {0xb8, 0x10f, 0x0, "d06aa3534b33612c41bda2d65b2228c6d1e2a8fca4246a028d05253ecf542acbe6b77527c1a7f7a1db837d93987ab1292364c9b03f41f137632ab648eb3e0541588e96dd41963d7dec370150e37a35d695ed778a75b5645d6d832fac95e9bbd17907bd225899082de653fd2a1febe0b1432dc30e195b5431fefd7de59693f15783695a2f1f6232f24a44fb7d745852444d5298bc4255f36f9e1bba88f537210d04"}, {0xc0, 0x0, 0x9, "91beab29049129c94018ee238671ab4d7ee3914d571632d879a21057adb7bbcfe6f7f70f659555e51241c9a8c3d99e64f87211448cd1aa4498994c43770345dbf15e14151e6d36b0228f923ed8120f779d79bd0b5fdfd8f23a666aa39aa143aa2c1eedac11680b6aaeca56d943843a9b79dccb465b08126546ae11333a3688380fa8689995186659ad3b1e2a5639c6280989a1c4aa38fdf760ef496cfb13a01e01485c0501019b4309e794fc3ce4c9"}], 0x428}}, {{&(0x7f00000046c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)="482de017ed939feb636de7cc1762889e7ff633d37088f380df1296b8a2a1ec7f01f7aea50261692201bf49ea2659901dfc856444e6267876fc8f5725b1e9f9f279059f1ba1197ed4a0bb91d4716cb4d1fff2e783d20e39dc8e5e8b72502f4aa569da248569a46a411fb559479bae14afdaf157dbe44e5ea1db44b23e6129ab67e6396d31ee9008347309d247a60b30f78c1b14b5be28a5dba7e6f15cadccffcabd069c531be66cdfbd8313059d56e978acaa1f7b7b55e6006525", 0xba}, {&(0x7f0000004800)="d4af48f624c2a2a2427bfafbf7e133c9bb3c27e3e0f0a55bc8fccfa19e34152de7675dc64ec91b27d965a2d206e75d32c75e692587d42722015defafb117407259be1221844f886eb26e73bd5e1f5ba4fad07e95ccaa74b06745c80ec737980c5853bf01a9ad7cbfae8d35d86da973fa39df696c38f9ff887c963fb7ee36d45fdbbeee8a80b510", 0x87}, {&(0x7f00000048c0)="4af0034c797d4af227d8cc03ca3a8cf92f17cd7fa0edcdc0e5d0fd70cd1a65ff915ff7b8bb92b3623defaed6a2f9c2f6af8e724e1589f0a1834ef5acdfd11b6f6ca58843674028c3961678f8195bf22231feb421c16a2c7ddc450afea502153ed8b3208802b35a83bb9aa4fe9363817cc1c5cfc5dcae602f88dda41d31c007279145febfb0b9ffd8f523e883d6b8c1b0b1aa1d877371a1cd4b9f8159aeb1baa8d4c1db049eb9c788aa07f26cb7c73941700d80d13d37754c98049f63a06d7e0a6f54f55f2873ad90464b312cb72103cbd4cd6a993d86fb3496a69f554c395a9f42", 0xe1}, {&(0x7f00000049c0)="8005076bf4dd02f20a81c0b02979e2553d70361ea99cbdffd834b15a65adfbbc6b27706f3d17d41f135482a688f424e7a0525b043b54b9e4f05ed9785d9dff999602766b3fdb03d0e0550ee5dfa3f6b05b5d7e3263349d53d80363e4f86ed85c746f1a0d9e09b23993064a926bfcfcaef5513a1a3d9cb6949932d9c6c2ed8f88932d1efe7cce2c8ed0b33cf2cd363f93d931fdffed96be296737cdc29b771e16608bc2100a7a3480017f1ea902d5f73c20da6566bf2f91", 0xb7}, {&(0x7f0000004a80)="c0f624bb7c642d7fa2995966b33617d657964fbab237b26ab89246b1a346889e3318fff420866e9320eef843241adef5547e6f95b86ce7fc23f5876b0dd3cffa9dfdc7ccae9d63f9c22318769745b114352a41e1f485e4686c653242a71e19e3e6638230603f87", 0x67}, {&(0x7f0000004b00)="443071e422d991a10916c43b2fc5e58390c2665c8dc5c2f663e714808c9a22da9a07ff2e9458a3a28724d498a6ee55366de989808f8fe343bd4d4d6aab943ce89f9b2e9ddb5499a29ce6a5adbb4f2d08971ebfc31363e794826f49762b3f4462f30a9f80ce262c09de8f6c2f7561ee04cf793ef9a836b3cd51c5eefa258c933aee9b6c6123292e7c510dc634a0512d465eff2614521dee8b4e8a195f7d499e", 0x9f}, {&(0x7f0000004bc0)="27aa756489f2f4d8dd3ecf5afc7ede646559392d152f496f43b5eb0cee732debb037a9091af5decebafd35cfc3a8cb9c6156dae61ce5c3", 0x37}], 0x7, &(0x7f0000004c80)=[{0xa0, 0x102, 0x2, "ab4fa8e553220f05c60ec39ad045f66cbd0aeb1ce6933eacf1176c25af5fe55225577003029d76fd5167a4e3931152a0e301f6ff76edafdc562ccec1ee1d7e919197c3ce81510788cfb981395d4c67eff8e562f6db549dad5a4a1470db9301503f0dbca0a28bdae2b2e6845c9b06d18dafff4f98a311d52bbf6b206c3dd218950a7089a756e9c887447fb6acef90dea8"}, {0x30, 0xff, 0x738f, "4fb61c927148764957a3bff76f8cee4564860e26eb2a6a3aa4ba5fcb501139"}], 0xd0}}, {{&(0x7f0000004d80)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004e00)="63db9734ccc1dd4e2a4cdf8460706bee59794c0bf2360d751fe26588021ce7e80bdb09eb14186f77ccb56dfde51b89f7dfcd23001d63d5f9901ebbbbaa75438b4d9447ab89614b4c86cf0b254a80a1b19e207577d0e71c4d020cc49e5498fef63f37c8106c38fd196b244c918a703097ec4aaac9fd7207a71f5296ae6b5eead2d2dd97db95bd181c8e5863716ce44bcaabe82f187e0f619d1939c7567bc0bd09138d8dbb8ef477e8b3c13d1cdf2a90a982f616f541bedf62", 0xb8}, {&(0x7f0000004ec0)="14d3d3d7baae4f2d86c9cb98db8b6d589d28e383eb61", 0x16}, {&(0x7f0000004f00)="db83e8824a26ad7b75d0f188223a176953d9ae32fadadfbeb221de948c5f929d29ca9afe28ab0d91d7268ad2c3f7ea0fd54d1d033132c9d0c1644ef41a56e637b49ae8095808db4bb4d6d159f228f28b049b6dc04371a7548328a97a22f977764d38419df31ec33331866db63e3ecd49156f80c484dea9d41a28bee186cbcb6f56fec5d43e7ba8e8631adb9e2f7d85dad00a15317c4c7c08533fa4ec6a6c2379481542170e49f3078fbf40f340b8e70b1fd859248ce3", 0xb6}, {&(0x7f0000004fc0)="9145bfebeb4d86bf214ec36b373eb7947be911d86e8200", 0x17}], 0x4, &(0x7f0000005040)=[{0xc8, 0xff, 0x101, "3c1a74479d4024c540b95627e21026daaa07945fc26425b78c0183b02de77d111ca4475c29734f3cd9ef2f6b53a4e218e5024273e067ac1c89d0127d4bd236abf2fd5429ed3fb67a81498d03907b10bc2ea3fa5849fd7844b1a2ac51493de46327e2ede22773bbda20b98aec9373d103d5c793438792ffe6054de6c39e87d2fc3cab54518952b4b91d9ddbcc6872918666bbb1be50c4df482e6ed541cc828f500603300b301e0b2ae2e3cae022bd1eff983033"}, {0x48, 0x112, 0x1, "177c887811de7f3414e2d57f253a28b0c874583791b78c0ecd7c46d82318b61fc063b8046ff5d1e942489e6b615a1c92533397d7"}], 0x110}}], 0x7, 0x10040004) 17:06:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 240.775619][T10333] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 240.786300][T10333] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0xffffffffffffff9e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x96c9, 0x0, 0xfffffffffffffe98) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x5, &(0x7f0000000240)=[{@fixed}, {}, {@fixed}, {}, {@none}]}) 17:06:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x7}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={r5, 0x0, 0x0, 0x1000, 0x401, 0x5}, 0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f0000000080)='net/rfcomm\x00') r7 = semget$private(0x0, 0x1, 0x0) semop(r7, &(0x7f0000000240)=[{0x0, 0xfffffffffffffffc}], 0x1) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000340)=[0x8]) semctl$GETVAL(r7, 0x4, 0xc, &(0x7f0000000280)=""/134) r8 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff, 0x600) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x400000000803, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000380)=0x40) recvmmsg(r10, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r12 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r9, r12, 0x0, 0x80001d00c0d0) [ 241.463830][T10372] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 241.494050][T10372] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 241.661201][T10388] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 241.671674][T10388] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 241.761168][T10391] FAT-fs (loop5): bogus number of reserved sectors [ 241.769890][T10391] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:05 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) r6 = dup2(r2, r5) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000100)={0x200, 0x7fffffff, 0xb6, {0x10000, 0x8}, 0x8000, 0x8}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x10, 0x2000, 0x300, 0x258, 0x9, 0x1000, 0x10, 0x2, {0x5, 0x983, 0x1}, {0x1, 0x200, 0x1}, {0x8, 0xff, 0x1}, {0x100, 0x4}, 0x4, 0x40, 0x1, 0x2, 0x1, 0x4, 0x4af, 0x6, 0x1, 0x1, 0x8, 0xffffffff, 0x38, 0x2, 0x1, 0x3}) 17:06:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 241.976306][T10399] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 241.993419][T10403] FAT-fs (loop5): bogus number of reserved sectors [ 241.994655][T10399] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 242.003283][T10403] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 242.110143][T10409] FAT-fs (loop5): bogus number of reserved sectors [ 242.118984][T10409] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}], 0x0, 0x0) [ 242.214496][T10413] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 242.259720][T10413] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 242.283916][T10418] FAT-fs (loop5): bogus number of reserved sectors 17:06:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000740)={0x0, 0xc, 0x4, 0x40000000, 0x8000, {}, {0x1, 0xc, 0x5, 0x80, 0x6, 0x80, "ad801b73"}, 0x5, 0x2, @userptr=0x3ff, 0x8, 0x0, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f0000000900)={@xdp={0x2c, 0x1, r5, 0xf}, {&(0x7f00000007c0)=""/234, 0xea}, &(0x7f00000008c0), 0x3}, 0xa0) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="200027bd7000fedbdf250100000008000600ac1414aa06000a004e2000000500020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x8000, 0x30}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000640)={r7, 0xb4, "641e875bb978bbdc115125785dc9d6f332e54863ec5784b7e0f22305f62402efba7526670fbd20c8cb336f242cd9aea65c0096c6af2e8fb8e208a93e6c4b4bf407f4247db52b8223cff822dc310cc25323687de3dea1229000cb0634821aa401043d8d06e3d87ad1fe6de8dccf11b155c02790203dcad5dbe370b0c7c57cd30a65536edb134860e53fabbad449a3502c8d61a8f14f8e5afce5d27198cf510eb239b51fb2b63737116b137bb43dd676c18bbd29fd"}, &(0x7f0000000700)=0xbc) writev(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000005c0000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x3, 0x100000001, 0x0, 0x1]}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000540)={0x1, 0x2, 0x1000, 0x9b, &(0x7f0000000380)="5da912778f7a69ae08f27b22fe352ebfd2382e411a580e2f147b469d1c17cf38230e29541191c1f720a173a18b0b7dbd4a049b8abcd3d393f2bde00ee7ac87921c3b228d1a1c8488ce83e1fcaaa998095ece659adf6ca8d7b4d2e5b6bd785095fa0e9d89affc709c1bd67738637bd20b843e0913591dbdff8702fb2ccba84edeb09a9924ef4851f8dfe88dfc4ad4cdff43382c7b247dcc4026e5c9", 0xf0, 0x0, &(0x7f0000000440)="28819831afc94325ec8fc472198e8f1c073596798abf1ea020eb1e690b54298271687737f7938e93ec83bb398b430ced55a18ce4b92d2bf6fb6848e90d92753baaf3a17519fd9788b3066fac47eb26960b7b8c480d75fdfa10ced206ac8e71c0a600f622b5c1059afee2ddf31d050a87ce11c782694baaef3834a136c93974d91f9669b3d444750478bff6ad8698848d859ba53c81ba6734e7eed75a0330b6238e59ac5abf5f5f142e0a6947f6e0bc83540c25bf82f1a9ccab4a5b53c3568e6a2ac75516efb30de886746d2b156c5cd79ffaacb803c53581b4091fbe52fe1eae394ce40e92dc6fa94f99f7e7fdd9bb88"}) [ 242.319890][T10418] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}], 0x0, 0x0) 17:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)={0xffff, 0x3, 0x0, 0x6, 0x17, "74ed6310f68354ef"}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xfd, "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"}, &(0x7f0000000140)=0x105) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x800ffff80d1, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000001c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 242.459681][T10425] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 242.472109][ T27] audit: type=1800 audit(1581699966.009:40): pid=10380 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=16691 res=0 17:06:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 242.629770][T10437] FAT-fs (loop5): bogus number of reserved sectors [ 242.695171][T10437] FAT-fs (loop5): Can't find a valid FAT filesystem [ 242.721105][T10445] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 242.750349][T10445] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}], 0x0, 0x0) [ 242.933533][T10445] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 242.946839][T10446] XFS (loop1): Mounting V4 Filesystem [ 242.964870][T10459] FAT-fs (loop5): bogus number of reserved sectors [ 242.982177][T10459] FAT-fs (loop5): Can't find a valid FAT filesystem [ 242.991936][T10445] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 243.007602][T10446] XFS (loop1): Log size 448 blocks too small, minimum size is 843 blocks [ 243.021749][T10446] XFS (loop1): Log size out of supported range. 17:06:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0}], 0x0, 0x0) [ 243.028513][T10446] XFS (loop1): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. [ 243.057252][T10446] XFS (loop1): empty log check failed [ 243.066163][T10446] XFS (loop1): log mount/recovery failed: error -5 17:06:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 243.130201][T10467] FAT-fs (loop5): bogus number of reserved sectors [ 243.142871][T10446] XFS (loop1): log mount failed [ 243.145189][T10467] FAT-fs (loop5): Can't find a valid FAT filesystem [ 243.167625][T10447] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 17:06:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x41, &(0x7f0000000180)={0x0}}, 0x4000024) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 243.322598][T10474] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0}], 0x0, 0x0) 17:06:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 243.366368][T10474] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 243.483651][T10483] FAT-fs (loop5): bogus number of reserved sectors [ 243.497478][T10483] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB="00f6bb56c7da000708000a00", @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0}], 0x0, 0x0) [ 243.524006][T10492] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 243.549736][T10492] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 243.652608][T10501] FAT-fs (loop5): bogus number of reserved sectors [ 243.661007][T10501] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e25, @multicast1}, 0x10) socket$inet6(0xa, 0x80003, 0x6b) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$netrom(r3, &(0x7f0000000200)={{0x3, @bcast}, [@null, @null, @default, @netrom, @remote, @remote, @default, @rose]}, &(0x7f0000000180)=0x48, 0x800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl(r2, 0x1000008812, &(0x7f0000000040)="080cb5055e0bcde8085171") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 243.816576][T10512] FAT-fs (loop5): bogus number of reserved sectors [ 243.832748][T10512] FAT-fs (loop5): Can't find a valid FAT filesystem [ 243.855070][T10499] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.888409][T10504] 8021q: adding VLAN 0 to HW filter on device bond1 [ 243.902520][T10504] bond0: (slave bond1): Enslaving as an active interface with an up link 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 243.995693][T10523] FAT-fs (loop5): bogus number of reserved sectors [ 244.001031][T10506] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 244.003236][T10523] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:07 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfd, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffffce, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x4000001}, 0x8005) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340)='/dev/udmabuf\x00', 0x2) fadvise64(r4, 0x6, 0x832, 0x5) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1107000000000000000009000000eddb0300", @ANYRES32, @ANYBLOB="08000637e51996e0b5db8a5ad2691f5c15225542b516b490c1727cc61bd827891b377943947b934082049ef614102f7a4abccfc632bc68c0e1fc47665c310a2a86c2e27527355663a2605ae2af8c64dd28116245b56ba3d1ea3b67e3699766e15c67e3f8c785498486ac374877bb64694c5e0c3e7d8bc401073d39c2f3f2ef98490eec522cfba59607a69b32c436751304c9c9595cac6b35635e5d78d9b4aec2c0d0a933639e79b47eed271a65dda955bf7f6b2558467d56b05c8206", @ANYRES32, @ANYBLOB="c8e60e140eea986f1310244deb5f148de03a4257c17c6847d6c415cbd07e5bc8005a424abe5057c74ad167d50651a1f62906c6551b4853d9b43d6fdefa9772b3d3e9cd83989cfe8368ce9b3cbb8eb323d6b2"], 0x24}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r5, 0x905, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40400) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) fadvise64(r9, 0x8001, 0x7, 0x2) openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) [ 244.038228][T10515] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 244.057637][T10515] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 244.165009][T10530] FAT-fs (loop5): bogus number of reserved sectors [ 244.180544][T10530] FAT-fs (loop5): Can't find a valid FAT filesystem [ 244.220887][T10504] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 244.361473][T10545] FAT-fs (loop5): bogus number of reserved sectors [ 244.368891][T10545] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x11}, 0x14}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000180)={0xf21, [[0x5, 0x0, 0x5, 0x52a, 0x9, 0xfffffffc, 0x8, 0x1], [0xc0, 0x0, 0x6, 0xfffffffb, 0x3ff, 0x8, 0x1, 0x81], [0xa134, 0x4, 0x2, 0x9, 0x80000000, 0xffffffff, 0x8, 0xf798]], [], [{0x1, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x800, 0x3, 0x1, 0x0, 0x1, 0x1}, {0xde, 0x2d3f, 0x0, 0x0, 0x1, 0x1}, {0x3f, 0xfffffffb, 0x0, 0x0, 0x0, 0x1}, {0xdd, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x3, 0x1, 0x1}, {0x10001, 0x36, 0x1, 0x0, 0x1}, {0x1, 0x3ff, 0x1}, {0x9, 0xfff, 0x0, 0x0, 0x1}, {0xf1a, 0xdee, 0x1, 0x1}, {0x1000000, 0x6, 0x1}, {0x2386, 0x3, 0x1, 0x1}], [], 0x8c}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r3, 0x0, r2, 0x0, 0x400000, 0x0) [ 244.423929][T10515] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 244.439688][T10515] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 244.458094][T10550] FAT-fs (loop5): bogus number of reserved sectors [ 244.465233][T10550] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 244.607408][T10559] FAT-fs (loop5): bogus number of reserved sectors [ 244.614486][T10559] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 244.741552][T10567] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 244.774814][T10567] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 244.856340][T10571] FAT-fs (loop5): bogus number of reserved sectors [ 244.872021][T10571] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 245.068811][T10580] FAT-fs (loop5): bogus number of reserved sectors [ 245.075481][T10580] FAT-fs (loop5): Can't find a valid FAT filesystem [ 245.108019][T10576] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:08 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5d020045eba7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) pkey_alloc(0x0, 0x3) r2 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x2) fanotify_mark(r2, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 17:06:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 245.129829][T10576] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 245.263535][ T27] audit: type=1804 audit(1581699968.799:41): pid=10588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir776996926/syzkaller.32V5Kf/59/bus" dev="sda1" ino=16676 res=1 17:06:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 245.384658][ T27] audit: type=1804 audit(1581699968.919:42): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir776996926/syzkaller.32V5Kf/59/bus" dev="sda1" ino=16676 res=1 [ 245.460020][T10596] FAT-fs (loop5): bogus number of reserved sectors [ 245.494591][T10596] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 245.513728][T10601] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 245.524540][T10601] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 245.670534][T10604] FAT-fs (loop5): bogus number of reserved sectors [ 245.687275][T10604] FAT-fs (loop5): Can't find a valid FAT filesystem [ 245.706429][T10606] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 245.730565][T10606] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 245.845127][T10610] FAT-fs (loop5): bogus number of reserved sectors [ 245.867337][T10610] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 246.063981][T10616] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 246.066049][ T27] audit: type=1804 audit(1581699969.599:43): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir776996926/syzkaller.32V5Kf/59/bus" dev="sda1" ino=16676 res=1 17:06:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000040)={0x1ff, 0x8}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e0712687ecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) [ 246.138899][T10616] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 246.243508][T10621] FAT-fs (loop5): bogus number of reserved sectors [ 246.273242][T10621] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 246.414596][T10634] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 246.434690][T10637] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 246.461644][T10639] FAT-fs (loop5): invalid media value (0x00) [ 246.464662][T10634] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 246.483391][T10637] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 246.504003][T10639] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 246.771412][T10649] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 246.803192][T10649] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 246.809361][T10651] FAT-fs (loop5): invalid media value (0x00) 17:06:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000040)={0x1ff, 0x8}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e0712687ecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) [ 246.819495][T10651] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 246.954067][T10659] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 246.976832][T10659] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 247.030865][T10666] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 247.053030][T10666] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 247.072429][T10663] FAT-fs (loop5): invalid media value (0x00) 17:06:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 247.137380][T10663] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:10 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66697565342c696e6465783d6f6e2c7d7e2b9aae657461636f70793d6f66662c6c6f7765726469723d2e2f66696c65302c78696e6f6f66662c6e66735f6599c5db8093d623b7f1ffd2b6339c40cc8a0cb7e61d366878bb2cde1d467e4e2fdc487af2c551f4c2480e308244f44c033bfed3ef15e12f470f73316111fa50641b357df1924e4c8679cc57002b12cc422873921fd2d9a882a4cd2c2368316db70a6ecfa381f84a498bcf000000000000", @ANYRESDEC=r1, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x50, r6, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '\x15eth0#/{\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x11) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 17:06:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 247.325733][T10677] FAT-fs (loop5): invalid media value (0x00) [ 247.354042][T10677] FAT-fs (loop5): Can't find a valid FAT filesystem [ 247.375805][T10683] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 247.391890][T10683] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 247.596977][T10692] FAT-fs (loop5): invalid media value (0x00) [ 247.607369][T10692] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 247.677768][T10690] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 247.695856][T10690] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'!'}, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x1, 0x5, 0x3b}) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 17:06:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 247.865646][T10699] FAT-fs (loop5): invalid media value (0x00) [ 247.895697][T10699] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)={'!'}, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x1, 0x5, 0x3b}) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) [ 248.018663][T10708] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 248.067265][T10708] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 248.168996][T10713] FAT-fs (loop5): invalid media value (0x00) [ 248.214371][T10713] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 248.340379][T10725] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 248.377205][T10725] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 248.513676][T10730] FAT-fs (loop5): invalid media value (0x00) [ 248.528789][T10730] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 248.696798][T10737] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 248.753233][T10737] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 248.801765][T10740] FAT-fs (loop5): invalid media value (0x00) [ 248.821271][T10740] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:12 executing program 5 (fault-call:0 fault-nth:0): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 248.950736][T10744] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 248.981617][T10744] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 249.012509][T10746] FAULT_INJECTION: forcing a failure. [ 249.012509][T10746] name failslab, interval 1, probability 0, space 0, times 0 [ 249.049069][T10746] CPU: 0 PID: 10746 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 249.057776][T10746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.067838][T10746] Call Trace: [ 249.071140][T10746] dump_stack+0x1fb/0x318 [ 249.075495][T10746] should_fail+0x4b8/0x660 [ 249.079923][T10746] __should_failslab+0xb9/0xe0 [ 249.084689][T10746] ? __se_sys_memfd_create+0x102/0x4b0 [ 249.090149][T10746] should_failslab+0x9/0x20 [ 249.094662][T10746] __kmalloc+0x7a/0x340 [ 249.098831][T10746] __se_sys_memfd_create+0x102/0x4b0 [ 249.104117][T10746] ? do_syscall_64+0x1d/0x1c0 [ 249.108802][T10746] __x64_sys_memfd_create+0x5b/0x70 [ 249.114005][T10746] do_syscall_64+0xf7/0x1c0 [ 249.118519][T10746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.124406][T10746] RIP: 0033:0x45c6c9 [ 249.128296][T10746] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.147901][T10746] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 17:06:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 249.157698][T10746] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 249.165772][T10746] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 249.173743][T10746] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 249.181718][T10746] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 249.189692][T10746] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000000 17:06:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:12 executing program 5 (fault-call:0 fault-nth:1): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xd, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 249.453231][T10759] FAULT_INJECTION: forcing a failure. [ 249.453231][T10759] name failslab, interval 1, probability 0, space 0, times 0 [ 249.467837][T10758] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 249.495613][T10759] CPU: 0 PID: 10759 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 249.504454][T10759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.514604][T10759] Call Trace: [ 249.517912][T10759] dump_stack+0x1fb/0x318 [ 249.521955][T10758] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 249.522252][T10759] should_fail+0x4b8/0x660 [ 249.535794][T10759] __should_failslab+0xb9/0xe0 [ 249.540575][T10759] ? shmem_alloc_inode+0x1b/0x40 [ 249.545786][T10759] should_failslab+0x9/0x20 [ 249.550300][T10759] kmem_cache_alloc+0x56/0x2e0 [ 249.555250][T10759] ? shmem_match+0x180/0x180 [ 249.560297][T10759] shmem_alloc_inode+0x1b/0x40 [ 249.565075][T10759] ? shmem_match+0x180/0x180 [ 249.569767][T10759] new_inode_pseudo+0x68/0x240 [ 249.574734][T10759] new_inode+0x28/0x1c0 [ 249.578932][T10759] shmem_get_inode+0x108/0x6e0 [ 249.583729][T10759] __shmem_file_setup+0x129/0x280 [ 249.588770][T10759] shmem_file_setup+0x2f/0x40 [ 249.593502][T10759] __se_sys_memfd_create+0x281/0x4b0 [ 249.598802][T10759] ? do_syscall_64+0x1d/0x1c0 [ 249.603672][T10759] __x64_sys_memfd_create+0x5b/0x70 [ 249.608896][T10759] do_syscall_64+0xf7/0x1c0 [ 249.613413][T10759] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.619317][T10759] RIP: 0033:0x45c6c9 [ 249.623233][T10759] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.643281][T10759] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 249.651719][T10759] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 249.659789][T10759] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 249.668161][T10759] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 249.676316][T10759] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 249.684297][T10759] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000001 17:06:13 executing program 5 (fault-call:0 fault-nth:2): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 249.822128][T10764] FAULT_INJECTION: forcing a failure. [ 249.822128][T10764] name failslab, interval 1, probability 0, space 0, times 0 [ 249.830697][T10765] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 249.851865][T10764] CPU: 0 PID: 10764 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 249.860575][T10764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.870633][T10764] Call Trace: [ 249.873935][T10764] dump_stack+0x1fb/0x318 [ 249.878284][T10764] should_fail+0x4b8/0x660 [ 249.881768][T10765] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 249.882718][T10764] __should_failslab+0xb9/0xe0 [ 249.882734][T10764] ? security_inode_alloc+0x36/0x1e0 [ 249.882749][T10764] should_failslab+0x9/0x20 [ 249.882760][T10764] kmem_cache_alloc+0x56/0x2e0 [ 249.882771][T10764] ? rcu_read_lock_sched_held+0x10b/0x170 [ 249.882793][T10764] security_inode_alloc+0x36/0x1e0 [ 249.921894][T10764] inode_init_always+0x3b5/0x8f0 [ 249.926858][T10764] ? shmem_match+0x180/0x180 [ 249.933582][T10764] new_inode_pseudo+0x7f/0x240 [ 249.938385][T10764] new_inode+0x28/0x1c0 [ 249.942570][T10764] shmem_get_inode+0x108/0x6e0 [ 249.947358][T10764] __shmem_file_setup+0x129/0x280 [ 249.952557][T10764] shmem_file_setup+0x2f/0x40 [ 249.957444][T10764] __se_sys_memfd_create+0x281/0x4b0 [ 249.962836][T10764] ? do_syscall_64+0x1d/0x1c0 [ 249.967630][T10764] __x64_sys_memfd_create+0x5b/0x70 [ 249.972947][T10764] do_syscall_64+0xf7/0x1c0 [ 249.977471][T10764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.983417][T10764] RIP: 0033:0x45c6c9 [ 249.987324][T10764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.007126][T10764] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 17:06:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 250.015740][T10764] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 250.024590][T10764] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 250.033026][T10764] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 250.041013][T10764] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 250.049342][T10764] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000002 17:06:13 executing program 5 (fault-call:0 fault-nth:3): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 250.199812][T10774] FAULT_INJECTION: forcing a failure. [ 250.199812][T10774] name failslab, interval 1, probability 0, space 0, times 0 [ 250.235855][T10774] CPU: 0 PID: 10774 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 250.244567][T10774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.254635][T10774] Call Trace: [ 250.257978][T10774] dump_stack+0x1fb/0x318 [ 250.262336][T10774] should_fail+0x4b8/0x660 [ 250.266791][T10774] __should_failslab+0xb9/0xe0 [ 250.271660][T10774] ? __d_alloc+0x2d/0x6e0 [ 250.276006][T10774] should_failslab+0x9/0x20 [ 250.280721][T10774] kmem_cache_alloc+0x56/0x2e0 [ 250.285507][T10774] __d_alloc+0x2d/0x6e0 [ 250.289794][T10774] ? lockdep_init_map+0x2a/0x670 [ 250.294935][T10774] d_alloc_pseudo+0x1d/0x70 [ 250.299452][T10774] alloc_file_pseudo+0xc3/0x260 [ 250.304417][T10774] __shmem_file_setup+0x1a2/0x280 [ 250.310087][T10774] shmem_file_setup+0x2f/0x40 [ 250.314861][T10774] __se_sys_memfd_create+0x281/0x4b0 [ 250.320216][T10774] ? do_syscall_64+0x1d/0x1c0 [ 250.324931][T10774] __x64_sys_memfd_create+0x5b/0x70 [ 250.330161][T10774] do_syscall_64+0xf7/0x1c0 [ 250.334703][T10774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.340604][T10774] RIP: 0033:0x45c6c9 [ 250.344505][T10774] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.365250][T10774] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 250.373971][T10774] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 250.381962][T10774] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 250.390078][T10774] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 17:06:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 250.398061][T10774] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 250.406044][T10774] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000003 17:06:14 executing program 5 (fault-call:0 fault-nth:4): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 250.501389][T10782] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 250.537812][T10782] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 250.648540][T10788] FAULT_INJECTION: forcing a failure. [ 250.648540][T10788] name failslab, interval 1, probability 0, space 0, times 0 [ 250.682817][T10788] CPU: 0 PID: 10788 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 250.691529][T10788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.706278][T10788] Call Trace: [ 250.709592][T10788] dump_stack+0x1fb/0x318 [ 250.714067][T10788] should_fail+0x4b8/0x660 [ 250.718505][T10788] __should_failslab+0xb9/0xe0 [ 250.723290][T10788] ? __alloc_file+0x2c/0x390 [ 250.727907][T10788] should_failslab+0x9/0x20 [ 250.732440][T10788] kmem_cache_alloc+0x56/0x2e0 [ 250.737331][T10788] __alloc_file+0x2c/0x390 [ 250.741768][T10788] alloc_empty_file+0xac/0x1b0 [ 250.746724][T10788] alloc_file+0x60/0x4c0 [ 250.750984][T10788] alloc_file_pseudo+0x1d4/0x260 [ 250.755970][T10788] __shmem_file_setup+0x1a2/0x280 [ 250.761031][T10788] shmem_file_setup+0x2f/0x40 [ 250.765996][T10788] __se_sys_memfd_create+0x281/0x4b0 [ 250.771310][T10788] ? do_syscall_64+0x1d/0x1c0 [ 250.776013][T10788] __x64_sys_memfd_create+0x5b/0x70 [ 250.781233][T10788] do_syscall_64+0xf7/0x1c0 [ 250.785754][T10788] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.791651][T10788] RIP: 0033:0x45c6c9 [ 250.795561][T10788] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.815179][T10788] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 250.823600][T10788] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 250.831723][T10788] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 250.839700][T10788] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 250.848203][T10788] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 250.856280][T10788] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000004 17:06:14 executing program 5 (fault-call:0 fault-nth:5): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 250.920013][T10789] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 250.988394][T10789] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 251.013648][T10793] FAULT_INJECTION: forcing a failure. [ 251.013648][T10793] name failslab, interval 1, probability 0, space 0, times 0 [ 251.058646][T10793] CPU: 1 PID: 10793 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 251.067375][T10793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.077557][T10793] Call Trace: [ 251.080858][T10793] dump_stack+0x1fb/0x318 [ 251.085218][T10793] should_fail+0x4b8/0x660 [ 251.089667][T10793] __should_failslab+0xb9/0xe0 [ 251.094451][T10793] ? security_file_alloc+0x36/0x200 [ 251.099668][T10793] should_failslab+0x9/0x20 [ 251.104304][T10793] kmem_cache_alloc+0x56/0x2e0 [ 251.109084][T10793] security_file_alloc+0x36/0x200 [ 251.114127][T10793] __alloc_file+0xde/0x390 [ 251.118561][T10793] alloc_empty_file+0xac/0x1b0 [ 251.123341][T10793] alloc_file+0x60/0x4c0 [ 251.127606][T10793] alloc_file_pseudo+0x1d4/0x260 [ 251.132576][T10793] __shmem_file_setup+0x1a2/0x280 [ 251.137627][T10793] shmem_file_setup+0x2f/0x40 [ 251.142428][T10793] __se_sys_memfd_create+0x281/0x4b0 [ 251.147737][T10793] ? do_syscall_64+0x1d/0x1c0 [ 251.152442][T10793] __x64_sys_memfd_create+0x5b/0x70 [ 251.157780][T10793] do_syscall_64+0xf7/0x1c0 [ 251.162327][T10793] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.168221][T10793] RIP: 0033:0x45c6c9 [ 251.172133][T10793] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.191949][T10793] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 251.200469][T10793] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 251.208453][T10793] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 [ 251.216439][T10793] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 251.224420][T10793] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 251.232408][T10793] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000005 17:06:14 executing program 5 (fault-call:0 fault-nth:6): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 251.340320][T10802] FAULT_INJECTION: forcing a failure. [ 251.340320][T10802] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 251.353561][T10802] CPU: 1 PID: 10802 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 251.362334][T10802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.372392][T10802] Call Trace: [ 251.375694][T10802] dump_stack+0x1fb/0x318 [ 251.380048][T10802] should_fail+0x4b8/0x660 [ 251.384669][T10802] should_fail_alloc_page+0x4f/0x60 [ 251.389879][T10802] prepare_alloc_pages+0x283/0x460 [ 251.395007][T10802] __alloc_pages_nodemask+0xb2/0x5d0 [ 251.400327][T10802] kmem_getpages+0x4c/0x930 [ 251.405628][T10802] cache_grow_begin+0x7e/0x2e0 [ 251.410396][T10802] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 251.415874][T10802] cache_alloc_refill+0x328/0x400 [ 251.420908][T10802] ? debug_smp_processor_id+0x9/0x20 [ 251.426219][T10802] kmem_cache_alloc+0x2b9/0x2e0 [ 251.431188][T10802] ? __alloc_file+0x2c/0x390 [ 251.435803][T10802] __alloc_file+0x2c/0x390 [ 251.440240][T10802] alloc_empty_file+0xac/0x1b0 [ 251.445022][T10802] alloc_file+0x60/0x4c0 [ 251.449288][T10802] alloc_file_pseudo+0x1d4/0x260 [ 251.454336][T10802] __shmem_file_setup+0x1a2/0x280 [ 251.459390][T10802] shmem_file_setup+0x2f/0x40 [ 251.464177][T10802] __se_sys_memfd_create+0x281/0x4b0 [ 251.470550][T10802] ? do_syscall_64+0x1d/0x1c0 [ 251.475262][T10802] __x64_sys_memfd_create+0x5b/0x70 [ 251.480477][T10802] do_syscall_64+0xf7/0x1c0 [ 251.484997][T10802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.490895][T10802] RIP: 0033:0x45c6c9 [ 251.494793][T10802] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.514394][T10802] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 251.522806][T10802] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c6c9 [ 251.530812][T10802] RDX: 0000000020000070 RSI: 0000000000000000 RDI: 00000000004c1778 17:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 251.538897][T10802] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 251.546876][T10802] R10: 0000000000000cd1 R11: 0000000000000246 R12: 0000000000000003 [ 251.554855][T10802] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000006 [ 251.598765][T10802] FAT-fs (loop5): Directory bread(block 12) failed [ 251.605538][T10802] FAT-fs (loop5): Directory bread(block 13) failed [ 251.612729][T10802] FAT-fs (loop5): Directory bread(block 14) failed [ 251.619866][T10802] FAT-fs (loop5): Directory bread(block 15) failed [ 251.634126][T10802] FAT-fs (loop5): Directory bread(block 16) failed [ 251.641152][T10802] FAT-fs (loop5): Directory bread(block 17) failed 17:06:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 251.648216][T10802] FAT-fs (loop5): Directory bread(block 18) failed [ 251.654997][T10802] FAT-fs (loop5): Directory bread(block 19) failed [ 251.662035][T10802] FAT-fs (loop5): Directory bread(block 20) failed [ 251.670225][T10802] FAT-fs (loop5): Directory bread(block 21) failed 17:06:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 251.763744][T10814] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:15 executing program 5 (fault-call:0 fault-nth:7): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 251.808103][T10814] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 251.929307][T10820] FAULT_INJECTION: forcing a failure. [ 251.929307][T10820] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 251.942822][T10820] CPU: 1 PID: 10820 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 251.951502][T10820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.961571][T10820] Call Trace: [ 251.964872][T10820] dump_stack+0x1fb/0x318 [ 251.969219][T10820] should_fail+0x4b8/0x660 [ 251.973672][T10820] should_fail_alloc_page+0x4f/0x60 [ 251.978876][T10820] prepare_alloc_pages+0x283/0x460 [ 251.984003][T10820] __alloc_pages_nodemask+0xb2/0x5d0 [ 251.989299][T10820] ? __kasan_check_read+0x11/0x20 [ 251.994359][T10820] ? rcu_lock_release+0x9/0x30 [ 251.999145][T10820] kmem_getpages+0x4c/0x930 [ 252.003664][T10820] cache_grow_begin+0x7e/0x2e0 [ 252.008442][T10820] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 252.013924][T10820] cache_alloc_refill+0x328/0x400 [ 252.018965][T10820] ? debug_smp_processor_id+0x9/0x20 [ 252.024274][T10820] __kmalloc+0x318/0x340 [ 252.028519][T10820] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 252.034262][T10820] tomoyo_realpath_from_path+0xe8/0x6b0 [ 252.039832][T10820] tomoyo_path_perm+0x192/0x850 [ 252.044741][T10820] tomoyo_path_truncate+0x1c/0x20 [ 252.049770][T10820] security_path_truncate+0xc0/0x140 [ 252.055062][T10820] do_sys_ftruncate+0x493/0x710 [ 252.059928][T10820] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 252.065715][T10820] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.071185][T10820] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 252.076911][T10820] ? do_syscall_64+0x1d/0x1c0 [ 252.081945][T10820] __x64_sys_ftruncate+0x60/0x70 [ 252.086890][T10820] do_syscall_64+0xf7/0x1c0 [ 252.091410][T10820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.097302][T10820] RIP: 0033:0x45c697 [ 252.101235][T10820] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.120844][T10820] RSP: 002b:00007f23aa552a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d 17:06:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 252.129264][T10820] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c697 [ 252.137251][T10820] RDX: 0000000020000070 RSI: 00000000000019a2 RDI: 0000000000000004 [ 252.145227][T10820] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 252.153207][T10820] R10: 0000000000000cd1 R11: 0000000000000217 R12: 0000000000000003 [ 252.161184][T10820] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000007 [ 252.195480][T10820] FAT-fs (loop5): Directory bread(block 12) failed [ 252.222075][T10827] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 252.238267][T10820] FAT-fs (loop5): Directory bread(block 13) failed [ 252.248410][T10820] FAT-fs (loop5): Directory bread(block 14) failed [ 252.255542][T10827] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 252.266432][T10820] FAT-fs (loop5): Directory bread(block 15) failed [ 252.274120][T10820] FAT-fs (loop5): Directory bread(block 16) failed [ 252.299423][T10820] FAT-fs (loop5): Directory bread(block 17) failed [ 252.306291][T10820] FAT-fs (loop5): Directory bread(block 18) failed [ 252.314436][ T282] tipc: TX() has been purged, node left! [ 252.320630][ T282] tipc: TX() has been purged, node left! [ 252.322064][T10820] FAT-fs (loop5): Directory bread(block 19) failed [ 252.368104][T10820] FAT-fs (loop5): Directory bread(block 20) failed [ 252.395353][T10820] FAT-fs (loop5): Directory bread(block 21) failed 17:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:16 executing program 5 (fault-call:0 fault-nth:8): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 252.554541][T10831] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 252.599909][T10831] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 252.658045][T10837] FAULT_INJECTION: forcing a failure. [ 252.658045][T10837] name failslab, interval 1, probability 0, space 0, times 0 [ 252.689297][T10837] CPU: 1 PID: 10837 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 252.698010][T10837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.708061][T10837] Call Trace: [ 252.711357][T10837] dump_stack+0x1fb/0x318 [ 252.715700][T10837] should_fail+0x4b8/0x660 [ 252.720135][T10837] __should_failslab+0xb9/0xe0 [ 252.724907][T10837] ? tomoyo_encode2+0x262/0x580 [ 252.729760][T10837] should_failslab+0x9/0x20 [ 252.734275][T10837] __kmalloc+0x7a/0x340 [ 252.738435][T10837] ? rcu_read_lock_sched_held+0x10b/0x170 [ 252.744167][T10837] tomoyo_encode2+0x262/0x580 [ 252.748855][T10837] tomoyo_realpath_from_path+0x65c/0x6b0 [ 252.754511][T10837] tomoyo_path_perm+0x192/0x850 [ 252.759424][T10837] tomoyo_path_truncate+0x1c/0x20 [ 252.764449][T10837] security_path_truncate+0xc0/0x140 [ 252.769735][T10837] do_sys_ftruncate+0x493/0x710 [ 252.775122][T10837] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 252.780846][T10837] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.786316][T10837] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 252.792036][T10837] ? do_syscall_64+0x1d/0x1c0 [ 252.796715][T10837] __x64_sys_ftruncate+0x60/0x70 [ 252.801653][T10837] do_syscall_64+0xf7/0x1c0 [ 252.806167][T10837] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.812057][T10837] RIP: 0033:0x45c697 [ 252.815958][T10837] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.835570][T10837] RSP: 002b:00007f23aa552a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 252.843991][T10837] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c697 17:06:16 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x61, 0x0, 0x41bf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="94b5e44cc4924f7c7797660ebce6a16d72e7b653f19efc9b54d1504d2e0719b7cad2f129a1bf3a39eeb54ebd4c836f0085d80bdba1ddef2c20db907390281c41db7c86571a7493a70599464fb172db3909e478dee97e07c976e7c53d70f895eb0169f173c38ac3d767cae8b0b940", 0x6e, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r3, 0xe2, 0x79}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000300)="db1a2e0b7ab6d811e39113f9d5ec05542bf7710be3c2863f2347e8972c3ffbf11595807c326413c364c3a167b734d0e1b0257f9c3ba9aef42ce554772951f0f64a5412471cfb31c8083ddcef5a9a565012874759d8eb3ac40a77fcbf0e0eeca3fa2f1379fe7d80b489b9922c2ac11d1bfead1434dd54040f3e5c7746695b2e95a2759f61a0076447a1243a7c4d10bb6fa4738f083ea874e48ed999d704e3a2b9a0e611752a6b6015d2456c48e1f54816c8683a5b741f8b8fe4f5bebf2dbaee69069584726236776c4a3262354417834688f9cbb47f201ac7c98ba4c79d4a771d556c", &(0x7f0000000400)=""/121) socket$phonet_pipe(0x23, 0x5, 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000480)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000540)=0x28) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) timerfd_create(0x2, 0x0) sendfile(r0, r8, 0x0, 0x6) [ 252.851966][T10837] RDX: 0000000020000070 RSI: 00000000000019a2 RDI: 0000000000000004 [ 252.860044][T10837] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 252.868019][T10837] R10: 0000000000000cd1 R11: 0000000000000217 R12: 0000000000000003 [ 252.875993][T10837] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000008 17:06:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 252.995204][T10845] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 253.019575][T10845] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 253.030827][T10837] ERROR: Out of memory at tomoyo_realpath_from_path. [ 253.044359][T10837] FAT-fs (loop5): Directory bread(block 12) failed [ 253.051619][T10837] FAT-fs (loop5): Directory bread(block 13) failed [ 253.059306][T10837] FAT-fs (loop5): Directory bread(block 14) failed [ 253.066467][T10837] FAT-fs (loop5): Directory bread(block 15) failed [ 253.073958][T10837] FAT-fs (loop5): Directory bread(block 16) failed [ 253.081448][T10837] FAT-fs (loop5): Directory bread(block 17) failed 17:06:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x3b, @multicast2, 0x4e24, 0x4, 'wlc\x00', 0x11, 0x5, 0x25}, 0x2c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @remote, 0xd3c}, 0x1c) 17:06:16 executing program 5 (fault-call:0 fault-nth:9): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 253.089984][T10837] FAT-fs (loop5): Directory bread(block 18) failed [ 253.101066][T10837] FAT-fs (loop5): Directory bread(block 19) failed [ 253.108226][T10837] FAT-fs (loop5): Directory bread(block 20) failed [ 253.115265][T10837] FAT-fs (loop5): Directory bread(block 21) failed 17:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 253.365280][T10859] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 253.385046][T10860] FAULT_INJECTION: forcing a failure. [ 253.385046][T10860] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.418356][T10859] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x80000, 0xff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4006}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x10c, 0x0, 0x2, 0x201, 0x0, 0x0, {0x7a16689bee23e5a4, 0x0, 0x7}, [@CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x36}, @CTA_EXPECT_MASK={0xb4, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x39}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x128}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40840}, 0x404c090) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000480)={0x7, {{0x2, 0x4e2b, @local}}, {{0x2, 0x4e23, @remote}}}, 0x108) writev(r0, &(0x7f0000002840)=[{&(0x7f0000000000)="390000001300094700bb65e1c3e4ffff0600000001000000450000002500000019002100000002000000005f00000007fd17e9ffff06060400", 0x1ba}], 0x100000000000012f) 17:06:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 253.468329][T10860] CPU: 0 PID: 10860 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 253.477035][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.487092][T10860] Call Trace: [ 253.490386][T10860] dump_stack+0x1fb/0x318 [ 253.494728][T10860] should_fail+0x4b8/0x660 [ 253.499158][T10860] should_fail_alloc_page+0x4f/0x60 [ 253.504358][T10860] prepare_alloc_pages+0x283/0x460 [ 253.509480][T10860] __alloc_pages_nodemask+0xb2/0x5d0 [ 253.514785][T10860] alloc_pages_vma+0x4f3/0xd40 [ 253.519557][T10860] shmem_alloc_and_acct_page+0x425/0xbb0 [ 253.525232][T10860] shmem_getpage_gfp+0x2814/0x2f80 [ 253.530389][T10860] shmem_write_begin+0xcb/0x1b0 [ 253.535242][T10860] generic_perform_write+0x23d/0x4f0 [ 253.540547][T10860] __generic_file_write_iter+0x235/0x500 [ 253.546183][T10860] generic_file_write_iter+0x4b1/0x660 [ 253.551653][T10860] __vfs_write+0x5a1/0x740 [ 253.556092][T10860] vfs_write+0x270/0x580 [ 253.560345][T10860] __x64_sys_pwrite64+0x162/0x1d0 [ 253.565383][T10860] do_syscall_64+0xf7/0x1c0 [ 253.569902][T10860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.575945][T10860] RIP: 0033:0x4164c7 [ 253.579837][T10860] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 253.599442][T10860] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 253.607856][T10860] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 00000000004164c7 [ 253.615834][T10860] RDX: 0000000000000016 RSI: 0000000020000100 RDI: 0000000000000004 [ 253.623807][T10860] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 253.631785][T10860] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 253.639761][T10860] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000009 [ 253.678793][T10860] FAT-fs (loop5): bogus number of reserved sectors [ 253.696997][T10860] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:17 executing program 5 (fault-call:0 fault-nth:10): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 253.798362][T10867] netlink: 'syz-executor.3': attribute type 33 has an invalid length. 17:06:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 253.842692][T10870] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 253.866166][T10870] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002abd7000fbdb380001000000a40030000100000005001181da587200"/44], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20048400) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 253.916413][T10874] FAULT_INJECTION: forcing a failure. [ 253.916413][T10874] name failslab, interval 1, probability 0, space 0, times 0 [ 253.967302][T10874] CPU: 1 PID: 10874 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 253.976011][T10874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.986071][T10874] Call Trace: [ 253.989390][T10874] dump_stack+0x1fb/0x318 [ 253.993741][T10874] should_fail+0x4b8/0x660 [ 253.998307][T10874] __should_failslab+0xb9/0xe0 [ 254.003083][T10874] ? getname_flags+0xba/0x640 [ 254.007795][T10874] should_failslab+0x9/0x20 [ 254.012318][T10874] kmem_cache_alloc+0x56/0x2e0 [ 254.017112][T10874] getname_flags+0xba/0x640 [ 254.021634][T10874] getname+0x19/0x20 [ 254.025545][T10874] do_sys_openat2+0x3d3/0x6f0 [ 254.030242][T10874] __x64_sys_open+0x1bd/0x1e0 [ 254.034940][T10874] do_syscall_64+0xf7/0x1c0 [ 254.039477][T10874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.045378][T10874] RIP: 0033:0x416461 [ 254.049278][T10874] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 254.068921][T10874] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 254.077451][T10874] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 0000000000416461 [ 254.085437][T10874] RDX: 00007f23aa552b0a RSI: 0000000000000002 RDI: 00007f23aa552b00 [ 254.093417][T10874] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 254.101544][T10874] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 254.109522][T10874] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000a 17:06:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 254.195913][T10879] input: syz0 as /devices/virtual/input/input10 17:06:17 executing program 5 (fault-call:0 fault-nth:11): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 254.379417][T10889] FAULT_INJECTION: forcing a failure. [ 254.379417][T10889] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.392920][T10889] CPU: 1 PID: 10889 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 254.401601][T10889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.411756][T10889] Call Trace: [ 254.415064][T10889] dump_stack+0x1fb/0x318 [ 254.419415][T10889] should_fail+0x4b8/0x660 [ 254.423850][T10889] should_fail_alloc_page+0x4f/0x60 [ 254.429049][T10889] prepare_alloc_pages+0x283/0x460 [ 254.434185][T10889] __alloc_pages_nodemask+0xb2/0x5d0 [ 254.439589][T10889] kmem_getpages+0x4c/0x930 [ 254.444194][T10889] cache_grow_begin+0x7e/0x2e0 [ 254.449076][T10889] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 254.454559][T10889] cache_alloc_refill+0x328/0x400 [ 254.459594][T10889] ? debug_smp_processor_id+0x9/0x20 [ 254.464887][T10889] kmem_cache_alloc+0x2b9/0x2e0 [ 254.469858][T10889] ? getname_flags+0xba/0x640 [ 254.474546][T10889] getname_flags+0xba/0x640 [ 254.479066][T10889] getname+0x19/0x20 [ 254.482973][T10889] do_sys_openat2+0x3d3/0x6f0 [ 254.487672][T10889] __x64_sys_open+0x1bd/0x1e0 [ 254.492373][T10889] do_syscall_64+0xf7/0x1c0 [ 254.496889][T10889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.502779][T10889] RIP: 0033:0x416461 [ 254.506675][T10889] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 254.526309][T10889] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 254.534725][T10889] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 0000000000416461 [ 254.542703][T10889] RDX: 00007f23aa552b0a RSI: 0000000000000002 RDI: 00007f23aa552b00 [ 254.550675][T10889] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 254.558653][T10889] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 254.566629][T10889] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000b [ 254.608169][T10886] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 254.647730][T10889] FAT-fs (loop5): Directory bread(block 12) failed 17:06:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000001380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) [ 254.652771][T10886] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 254.670106][T10889] FAT-fs (loop5): Directory bread(block 13) failed [ 254.676790][T10889] FAT-fs (loop5): Directory bread(block 14) failed [ 254.684583][T10889] FAT-fs (loop5): Directory bread(block 15) failed [ 254.692163][T10889] FAT-fs (loop5): Directory bread(block 16) failed [ 254.700467][T10889] FAT-fs (loop5): Directory bread(block 17) failed 17:06:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 254.707445][T10889] FAT-fs (loop5): Directory bread(block 18) failed [ 254.714068][T10889] FAT-fs (loop5): Directory bread(block 19) failed [ 254.721768][T10889] FAT-fs (loop5): Directory bread(block 20) failed [ 254.728756][T10889] FAT-fs (loop5): Directory bread(block 21) failed 17:06:18 executing program 5 (fault-call:0 fault-nth:12): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000001380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) 17:06:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = getpid() sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, r5}}}], 0x20}, 0x0) [ 254.843170][T10901] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:18 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000100)=[0x770, 0x1, 0xb5, 0x8], 0x4, 0x8, 0xffffffff, 0x7, 0x200, 0x5, 0x3, {0x4, 0x1, 0x8, 0x0, 0x200, 0xeae7, 0x1ff, 0x7, 0x0, 0x80, 0x7, 0x0, 0x1, 0xaa, "d9ddd4727dba9f15fd91cee7f8d7772946817a4fbc0fce953787e6f986c28250"}}) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 254.911474][T10901] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 254.923754][T10905] FAULT_INJECTION: forcing a failure. [ 254.923754][T10905] name failslab, interval 1, probability 0, space 0, times 0 [ 254.985853][T10905] CPU: 0 PID: 10905 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 254.993909][ T27] audit: type=1804 audit(1581699978.519:44): pid=10914 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569029496/syzkaller.0qT07L/53/bus" dev="sda1" ino=16712 res=1 [ 254.994567][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.994572][T10905] Call Trace: [ 254.994593][T10905] dump_stack+0x1fb/0x318 [ 254.994616][T10905] should_fail+0x4b8/0x660 [ 255.037901][ T27] audit: type=1804 audit(1581699978.519:45): pid=10910 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir569029496/syzkaller.0qT07L/53/bus" dev="sda1" ino=16712 res=1 [ 255.040233][T10905] __should_failslab+0xb9/0xe0 [ 255.040247][T10905] ? __alloc_file+0x2c/0x390 [ 255.040260][T10905] should_failslab+0x9/0x20 [ 255.040270][T10905] kmem_cache_alloc+0x56/0x2e0 [ 255.040279][T10905] ? __kasan_check_read+0x11/0x20 [ 255.040292][T10905] __alloc_file+0x2c/0x390 [ 255.040309][T10905] alloc_empty_file+0xac/0x1b0 [ 255.040324][T10905] path_openat+0x9e/0x4380 [ 255.040340][T10905] ? __kasan_kmalloc+0x183/0x1c0 [ 255.105514][T10905] ? __lock_acquire+0xc5a/0x1bc0 [ 255.110477][T10905] ? rcu_read_lock_sched_held+0x10b/0x170 [ 255.116260][T10905] do_filp_open+0x192/0x3d0 [ 255.120871][T10905] ? _raw_spin_unlock+0x27/0x40 [ 255.125888][T10905] do_sys_openat2+0x42b/0x6f0 [ 255.126575][ T27] audit: type=1804 audit(1581699978.519:46): pid=10910 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir569029496/syzkaller.0qT07L/53/bus" dev="sda1" ino=16712 res=1 [ 255.130586][T10905] __x64_sys_open+0x1bd/0x1e0 [ 255.130610][T10905] do_syscall_64+0xf7/0x1c0 [ 255.130629][T10905] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.130639][T10905] RIP: 0033:0x416461 [ 255.130650][T10905] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 255.130656][T10905] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 255.130666][T10905] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 0000000000416461 [ 255.130671][T10905] RDX: 00007f23aa552b0a RSI: 0000000000000002 RDI: 00007f23aa552b00 [ 255.130682][T10905] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a 17:06:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000001380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) 17:06:18 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002a2500000000000000000000004fc42e99e4e0d34e1378c34b3a000000000000000000000000000000000000000000000000000000000000000000000000000000000000002835c2c395324e000000000108000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000108000000000000b3000080000000000000000000004000"/199]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x73, @dev={0xac, 0x14, 0x14, 0x2c}, 0x4e23, 0x2, 'lblc\x00', 0x4, 0x6, 0x1d}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4100) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./bus\x00', 0x400, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="00843562953625a8e290980e80a84edde0b4b06a9a51771aa869eaa33ce8a226bcdb66d109d835ff7e035dc41848788d5a879d5d65804a1ec5e7c24d1e30812cb2a6aa888137b8768858bbf6b8b049d7b688aa968d53616128d8a395274739cfa2ad83b6d9b30833a9961884b24d", 0x6e, 0x101}], 0x20800, &(0x7f0000000480)={[{@unhide='unhide'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x4}}, {@overriderock='overriderockperm'}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'lblc\x00'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '::'}}, {@obj_role={'obj_role', 0x3d, 'vboxnet1:lo&em1vmnet0securityGPLeth0@+&\x00'}}, {@uid_lt={'uid<', r2}}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setxattr(0x0, 0x0, &(0x7f0000000200)='vboxnet1:lo&em1vmnet0securityGPLeth0@+&\x00', 0x28, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) acct(&(0x7f00000001c0)='./bus\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:06:18 executing program 5 (fault-call:0 fault-nth:13): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 255.187850][ T27] audit: type=1804 audit(1581699978.519:47): pid=10914 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir569029496/syzkaller.0qT07L/53/bus" dev="sda1" ino=16712 res=1 [ 255.192690][T10905] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 255.192697][T10905] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000c [ 255.313213][T10924] FAULT_INJECTION: forcing a failure. [ 255.313213][T10924] name failslab, interval 1, probability 0, space 0, times 0 17:06:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff070016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=@bridge_getlink={0x16c, 0x12, 0x8, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, r10, 0x200, 0x29820}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_AF_SPEC={0x144, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xf, 0x0, 0x0, 0x7ff}, {0x8, 0x14, 0x0, 0x0, 0x401}, {0x8, 0x20, 0x0, 0x0, 0x4}]}}, @AF_INET6={0x6c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xf1}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x36}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0xc, 0x0, 0x0, 0x8001}, {0x8, 0x19, 0x0, 0x0, 0xc0000}, {0x8, 0x1f, 0x0, 0x0, 0x7}, {0x8, 0x12, 0x0, 0x0, 0x4}]}}, @AF_MPLS={0x4}, @AF_INET6={0x44, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr="6e59448a3203f66701085109a3ecfb69"}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xff}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_MPLS={0x4}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x1c}, {0x8, 0x1c, 0x0, 0x0, 0x2}, {0x8, 0xd, 0x0, 0x0, 0x800}]}}]}]}, 0x16c}}, 0x0) [ 255.356122][T10924] CPU: 1 PID: 10924 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 255.364933][T10924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.375429][T10924] Call Trace: [ 255.378739][T10924] dump_stack+0x1fb/0x318 [ 255.383104][T10924] should_fail+0x4b8/0x660 [ 255.387559][T10924] __should_failslab+0xb9/0xe0 [ 255.392336][T10924] ? tomoyo_encode2+0x262/0x580 [ 255.397203][T10924] should_failslab+0x9/0x20 [ 255.401724][T10924] __kmalloc+0x7a/0x340 [ 255.405904][T10924] tomoyo_encode2+0x262/0x580 [ 255.410610][T10924] tomoyo_realpath_from_path+0x65c/0x6b0 [ 255.416278][T10924] tomoyo_check_open_permission+0x1ce/0x9d0 [ 255.422293][T10924] tomoyo_file_open+0x141/0x190 [ 255.427176][T10924] security_file_open+0x50/0x2e0 [ 255.432135][T10924] do_dentry_open+0x351/0x10c0 [ 255.436932][T10924] vfs_open+0x73/0x80 [ 255.441046][T10924] path_openat+0x16f1/0x4380 [ 255.445723][T10924] do_filp_open+0x192/0x3d0 [ 255.450418][T10924] do_sys_openat2+0x42b/0x6f0 [ 255.455154][T10924] __x64_sys_open+0x1bd/0x1e0 [ 255.459853][T10924] do_syscall_64+0xf7/0x1c0 [ 255.464359][T10924] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.470249][T10924] RIP: 0033:0x416461 [ 255.474139][T10924] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 255.493750][T10924] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 255.502302][T10924] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 0000000000416461 [ 255.510271][T10924] RDX: 00007f23aa552b0a RSI: 0000000000000002 RDI: 00007f23aa552b00 [ 255.518247][T10924] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 255.526224][T10924] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 255.534198][T10924] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000d 17:06:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 255.561669][T10924] ERROR: Out of memory at tomoyo_realpath_from_path. 17:06:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) 17:06:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 255.667718][T10924] FAT-fs (loop5): Directory bread(block 12) failed [ 255.688182][T10924] FAT-fs (loop5): Directory bread(block 13) failed [ 255.695189][T10944] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 255.695203][T10944] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 255.743129][T10924] FAT-fs (loop5): Directory bread(block 14) failed [ 255.793001][T10925] Process accounting resumed [ 255.806293][T10924] FAT-fs (loop5): Directory bread(block 15) failed [ 255.853314][ T27] audit: type=1804 audit(1581699979.389:48): pid=10954 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir569029496/syzkaller.0qT07L/55/file0" dev="sda1" ino=16718 res=1 [ 255.880639][T10924] FAT-fs (loop5): Directory bread(block 16) failed 17:06:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0xa0803) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x3) [ 255.900676][T10925] Process accounting resumed [ 255.907444][T10924] FAT-fs (loop5): Directory bread(block 17) failed [ 255.916450][T10956] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 255.926395][T10924] FAT-fs (loop5): Directory bread(block 18) failed [ 255.926415][T10924] FAT-fs (loop5): Directory bread(block 19) failed [ 255.926432][T10924] FAT-fs (loop5): Directory bread(block 20) failed [ 255.926450][T10924] FAT-fs (loop5): Directory bread(block 21) failed 17:06:19 executing program 5 (fault-call:0 fault-nth:14): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 255.960367][T10956] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 256.015750][T10959] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.3'. 17:06:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0xb, 0x6, 0xf03}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={[], 0x11}}, 0x8) [ 256.128893][T10963] FAULT_INJECTION: forcing a failure. [ 256.128893][T10963] name failslab, interval 1, probability 0, space 0, times 0 [ 256.148354][T10963] CPU: 1 PID: 10963 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 256.157071][T10963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.167135][T10963] Call Trace: [ 256.170617][T10963] dump_stack+0x1fb/0x318 [ 256.174976][T10963] should_fail+0x4b8/0x660 [ 256.179464][T10963] __should_failslab+0xb9/0xe0 [ 256.184251][T10963] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 256.189996][T10963] should_failslab+0x9/0x20 [ 256.194516][T10963] __kmalloc+0x7a/0x340 [ 256.198690][T10963] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 256.204427][T10963] ? kfree+0x1f/0x220 [ 256.208461][T10963] tomoyo_realpath_from_path+0xe8/0x6b0 [ 256.214058][T10963] tomoyo_check_open_permission+0x1ce/0x9d0 [ 256.220016][T10963] tomoyo_file_open+0x141/0x190 [ 256.224891][T10963] security_file_open+0x50/0x2e0 [ 256.229858][T10963] do_dentry_open+0x351/0x10c0 [ 256.234657][T10963] vfs_open+0x73/0x80 [ 256.238656][T10963] path_openat+0x16f1/0x4380 [ 256.243345][T10963] do_filp_open+0x192/0x3d0 [ 256.248078][T10963] do_sys_openat2+0x42b/0x6f0 [ 256.252898][T10963] __x64_sys_open+0x1bd/0x1e0 [ 256.258041][T10963] do_syscall_64+0xf7/0x1c0 [ 256.262607][T10963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.268518][T10963] RIP: 0033:0x416461 [ 256.272421][T10963] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 256.292048][T10963] RSP: 002b:00007f23aa552a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 256.300478][T10963] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 0000000000416461 [ 256.309075][T10963] RDX: 00007f23aa552b0a RSI: 0000000000000002 RDI: 00007f23aa552b00 [ 256.317407][T10963] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a 17:06:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x8a, 0x10, 0x581, 0x1000000, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER]}}}]}, 0x3c}}, 0x4) 17:06:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x48, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 256.325403][T10963] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 256.333508][T10963] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000e [ 256.389847][T10971] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 256.407942][T10971] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 256.418023][T10963] ERROR: Out of memory at tomoyo_realpath_from_path. [ 256.445991][T10963] FAT-fs (loop5): Directory bread(block 12) failed [ 256.463267][T10963] FAT-fs (loop5): Directory bread(block 13) failed [ 256.479778][T10963] FAT-fs (loop5): Directory bread(block 14) failed [ 256.486881][T10963] FAT-fs (loop5): Directory bread(block 15) failed 17:06:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:20 executing program 5 (fault-call:0 fault-nth:15): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 256.494493][T10963] FAT-fs (loop5): Directory bread(block 16) failed [ 256.506016][T10963] FAT-fs (loop5): Directory bread(block 17) failed [ 256.514341][T10963] FAT-fs (loop5): Directory bread(block 18) failed [ 256.521635][T10963] FAT-fs (loop5): Directory bread(block 19) failed [ 256.528512][T10963] FAT-fs (loop5): Directory bread(block 20) failed [ 256.535464][T10963] FAT-fs (loop5): Directory bread(block 21) failed 17:06:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 256.655181][T10983] FAULT_INJECTION: forcing a failure. [ 256.655181][T10983] name failslab, interval 1, probability 0, space 0, times 0 [ 256.720195][T10983] CPU: 0 PID: 10983 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 256.729519][T10983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.739593][T10983] Call Trace: [ 256.742983][T10983] dump_stack+0x1fb/0x318 [ 256.747337][T10983] should_fail+0x4b8/0x660 [ 256.751932][T10983] __should_failslab+0xb9/0xe0 [ 256.756702][T10983] ? tomoyo_encode2+0x262/0x580 [ 256.761657][T10983] should_failslab+0x9/0x20 [ 256.766269][T10983] __kmalloc+0x7a/0x340 [ 256.770530][T10983] tomoyo_encode2+0x262/0x580 [ 256.770971][T10979] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 256.775268][T10983] tomoyo_realpath_from_path+0x65c/0x6b0 [ 256.775307][T10983] tomoyo_path_number_perm+0x18f/0x690 [ 256.786367][T10979] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 256.790934][T10983] ? do_raw_spin_unlock+0x142/0x950 [ 256.790984][T10983] ? smack_file_ioctl+0x225/0x2e0 [ 256.791009][T10983] tomoyo_file_ioctl+0x23/0x30 [ 256.791022][T10983] security_file_ioctl+0x68/0xd0 [ 256.791041][T10983] __se_sys_ioctl+0x4e/0x190 [ 256.791053][T10983] ? do_syscall_64+0x1d/0x1c0 [ 256.791066][T10983] __x64_sys_ioctl+0x7b/0x90 [ 256.791080][T10983] do_syscall_64+0xf7/0x1c0 [ 256.791098][T10983] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.791108][T10983] RIP: 0033:0x45c537 [ 256.791120][T10983] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.791125][T10983] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 256.791135][T10983] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 256.791140][T10983] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 256.791146][T10983] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 256.791157][T10983] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 256.807037][T10961] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.811002][T10983] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 000000000000000f [ 256.813174][T10983] ERROR: Out of memory at tomoyo_realpath_from_path. [ 256.961302][T10983] FAT-fs (loop5): Directory bread(block 12) failed [ 256.968480][T10983] FAT-fs (loop5): Directory bread(block 13) failed [ 256.975564][T10983] FAT-fs (loop5): Directory bread(block 14) failed [ 256.982834][T10983] FAT-fs (loop5): Directory bread(block 15) failed [ 256.991252][T10983] FAT-fs (loop5): Directory bread(block 16) failed [ 256.999003][T10983] FAT-fs (loop5): Directory bread(block 17) failed 17:06:20 executing program 5 (fault-call:0 fault-nth:16): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 257.006763][T10983] FAT-fs (loop5): Directory bread(block 18) failed [ 257.014191][T10983] FAT-fs (loop5): Directory bread(block 19) failed [ 257.020969][T10983] FAT-fs (loop5): Directory bread(block 20) failed [ 257.027949][T10983] FAT-fs (loop5): Directory bread(block 21) failed 17:06:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 257.089792][T10975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 257.189788][T11001] FAULT_INJECTION: forcing a failure. [ 257.189788][T11001] name failslab, interval 1, probability 0, space 0, times 0 [ 257.215525][T11001] CPU: 0 PID: 11001 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 257.224291][T11001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.234365][T11001] Call Trace: [ 257.237673][T11001] dump_stack+0x1fb/0x318 [ 257.242004][T11001] should_fail+0x4b8/0x660 [ 257.246440][T11001] __should_failslab+0xb9/0xe0 [ 257.251202][T11001] ? loop_set_fd+0x1410/0x1410 [ 257.256006][T11001] should_failslab+0x9/0x20 [ 257.260538][T11001] kmem_cache_alloc_trace+0x5d/0x2f0 [ 257.265840][T11001] ? __kthread_create_on_node+0xb2/0x3b0 [ 257.271478][T11001] ? loop_set_fd+0x1410/0x1410 [ 257.276247][T11001] __kthread_create_on_node+0xb2/0x3b0 [ 257.282498][T11001] ? loop_set_fd+0x1410/0x1410 [ 257.287355][T11001] kthread_create_on_node+0x72/0xa0 [ 257.292559][T11001] ? lockdep_init_map+0x2a/0x670 [ 257.297943][T11001] ? __kthread_init_worker+0x5a/0xe0 [ 257.303348][T11001] loop_set_fd+0x6ab/0x1410 [ 257.307870][T11001] lo_ioctl+0xd5/0x2280 [ 257.312028][T11001] ? rcu_lock_release+0x9/0x30 [ 257.316800][T11001] ? tomoyo_path_number_perm+0x58f/0x690 [ 257.322459][T11001] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 257.327925][T11001] ? lo_release+0x1f0/0x1f0 [ 257.332612][T11001] blkdev_ioctl+0x2b8/0x5f0 [ 257.337472][T11001] block_ioctl+0xbd/0x100 [ 257.341795][T11001] ? blkdev_iopoll+0x100/0x100 [ 257.347208][T11001] __se_sys_ioctl+0x113/0x190 [ 257.352010][T11001] __x64_sys_ioctl+0x7b/0x90 [ 257.356873][T11001] do_syscall_64+0xf7/0x1c0 [ 257.361384][T11001] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.367272][T11001] RIP: 0033:0x45c537 [ 257.371182][T11001] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.392878][T11001] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 257.402479][T11001] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 257.411319][T11001] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 257.419471][T11001] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 257.427447][T11001] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 257.435411][T11001] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000010 [ 257.503199][T11006] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 257.548023][T11006] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 17:06:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0xa0803) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x3) 17:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:21 executing program 5 (fault-call:0 fault-nth:17): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 257.732628][T10999] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 257.750553][T10999] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 257.795034][T11018] FAULT_INJECTION: forcing a failure. [ 257.795034][T11018] name failslab, interval 1, probability 0, space 0, times 0 [ 257.826205][T11018] CPU: 1 PID: 11018 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 257.834920][T11018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.845006][T11018] Call Trace: [ 257.848323][T11018] dump_stack+0x1fb/0x318 [ 257.852692][T11018] should_fail+0x4b8/0x660 [ 257.857225][T11018] __should_failslab+0xb9/0xe0 [ 257.862181][T11018] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 257.867915][T11018] should_failslab+0x9/0x20 [ 257.872454][T11018] __kmalloc+0x7a/0x340 [ 257.876622][T11018] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 257.880945][T11024] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.882346][T11018] ? kfree+0x1f/0x220 [ 257.882367][T11018] tomoyo_realpath_from_path+0xe8/0x6b0 [ 257.882398][T11018] tomoyo_path_number_perm+0x18f/0x690 [ 257.882415][T11018] ? do_raw_spin_unlock+0x142/0x950 [ 257.912379][T11018] ? smack_file_ioctl+0x225/0x2e0 [ 257.917439][T11018] tomoyo_file_ioctl+0x23/0x30 [ 257.922227][T11018] security_file_ioctl+0x68/0xd0 [ 257.927188][T11018] __se_sys_ioctl+0x4e/0x190 [ 257.931797][T11018] ? do_syscall_64+0x1d/0x1c0 [ 257.936852][T11018] __x64_sys_ioctl+0x7b/0x90 [ 257.942042][T11018] do_syscall_64+0xf7/0x1c0 [ 257.946558][T11018] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.952545][T11018] RIP: 0033:0x45c537 [ 257.956633][T11018] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.977290][T11018] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 257.985967][T11018] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 257.994278][T11018] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 258.002361][T11018] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 258.010351][T11018] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 258.018430][T11018] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000011 [ 258.034838][T11018] ERROR: Out of memory at tomoyo_realpath_from_path. [ 258.048272][T11018] FAT-fs (loop5): Directory bread(block 12) failed [ 258.055138][T11018] FAT-fs (loop5): Directory bread(block 13) failed [ 258.062403][T11018] FAT-fs (loop5): Directory bread(block 14) failed [ 258.069717][T11018] FAT-fs (loop5): Directory bread(block 15) failed [ 258.076670][T11018] FAT-fs (loop5): Directory bread(block 16) failed [ 258.084002][T11018] FAT-fs (loop5): Directory bread(block 17) failed [ 258.090977][T11018] FAT-fs (loop5): Directory bread(block 18) failed [ 258.098150][T11018] FAT-fs (loop5): Directory bread(block 19) failed [ 258.104957][T11018] FAT-fs (loop5): Directory bread(block 20) failed [ 258.111813][T11018] FAT-fs (loop5): Directory bread(block 21) failed 17:06:21 executing program 5 (fault-call:0 fault-nth:18): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 17:06:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 258.253796][T11034] FAULT_INJECTION: forcing a failure. [ 258.253796][T11034] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.267266][T11034] CPU: 0 PID: 11034 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 258.267275][T11034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.267278][T11034] Call Trace: [ 258.267301][T11034] dump_stack+0x1fb/0x318 [ 258.267321][T11034] should_fail+0x4b8/0x660 [ 258.267337][T11034] ? __kasan_check_read+0x11/0x20 [ 258.267354][T11034] should_fail_alloc_page+0x4f/0x60 [ 258.267363][T11034] prepare_alloc_pages+0x283/0x460 [ 258.267380][T11034] __alloc_pages_nodemask+0xb2/0x5d0 [ 258.267410][T11034] kmem_getpages+0x4c/0x930 [ 258.267428][T11034] cache_grow_begin+0x7e/0x2e0 [ 258.267438][T11034] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 258.267456][T11034] cache_alloc_refill+0x328/0x400 [ 258.267469][T11034] ? debug_smp_processor_id+0x9/0x20 [ 258.267487][T11034] __kmalloc+0x318/0x340 [ 258.267497][T11034] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 258.267516][T11034] tomoyo_realpath_from_path+0xe8/0x6b0 [ 258.267545][T11034] tomoyo_path_number_perm+0x18f/0x690 [ 258.367573][T11034] ? do_raw_spin_unlock+0x142/0x950 [ 258.373180][T11034] ? smack_file_ioctl+0x225/0x2e0 [ 258.378795][T11034] tomoyo_file_ioctl+0x23/0x30 [ 258.382059][T11038] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 258.384053][T11034] security_file_ioctl+0x68/0xd0 [ 258.384071][T11034] __se_sys_ioctl+0x4e/0x190 [ 258.384084][T11034] ? do_syscall_64+0x1d/0x1c0 [ 258.384098][T11034] __x64_sys_ioctl+0x7b/0x90 [ 258.384116][T11034] do_syscall_64+0xf7/0x1c0 [ 258.395141][T11038] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 258.399440][T11034] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.399451][T11034] RIP: 0033:0x45c537 [ 258.399461][T11034] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.399466][T11034] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.399478][T11034] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 258.399484][T11034] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 258.399490][T11034] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 258.399496][T11034] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 17:06:22 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="776d0addcfbe1fbb66ec", 0xa}], 0x1, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x5, 0x9, 0x0, 0x4, 0x3, 0x5}, 0x1c) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x80ac00, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000600128008000100736974000c0002800600120000e3208b95320e67717441b3d506d7b5feefa10a94e7f5bddeadaaeb4db369d7c55807e1633bead8e92b0c1ded0983b93613c8fc8101bbbe2ebcfa07196bc3a10d93f53f1beb72ec0d9243057a65af01c6b2b617c87d403e0d7796e4d52c30ac25322c26ad34745dcc314d16da5b56115eda2b29afd5bdb414838783cd3fbab18696731c78f914a857a9d07b735503a4f74b62f907f14370cb9b2d40058149544922ee6949298a6c8e642f2bba5abbfe461b9c2c96b84ba4633e40af4431af313b551428"], 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 258.399502][T11034] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000012 [ 258.435060][T11034] FAT-fs (loop5): Directory bread(block 12) failed [ 258.524308][T11034] FAT-fs (loop5): Directory bread(block 13) failed [ 258.531361][T11034] FAT-fs (loop5): Directory bread(block 14) failed [ 258.539686][T11034] FAT-fs (loop5): Directory bread(block 15) failed [ 258.548620][T11034] FAT-fs (loop5): Directory bread(block 16) failed [ 258.555278][T11034] FAT-fs (loop5): Directory bread(block 17) failed [ 258.563754][T11034] FAT-fs (loop5): Directory bread(block 18) failed [ 258.586950][T11034] FAT-fs (loop5): Directory bread(block 19) failed [ 258.606905][T11034] FAT-fs (loop5): Directory bread(block 20) failed [ 258.623100][T11034] FAT-fs (loop5): Directory bread(block 21) failed 17:06:22 executing program 5 (fault-call:0 fault-nth:19): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 258.648826][T11053] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 17:06:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000800)='./file0\x00', 0xefc00003, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="616c6c6f8837373630333430305c089af8deee33b96db04debfe9ec04198986f07d3b660f30c0ca2a46e95695fb9f140de2c63a32befc0f7d3395013789b8df23efd5fda04c8cf51b359c2c01bff83f850f01cbed67ec83e0fe7b0b94e82bdb1dbfaf62dddae94ce896ed29f405cc9dfe1531a9edc8946df4aa5029b4c64eb9b8cd62beeeecb198aaddcc9ecc9224e383fcc6f98911059da5681cee0e7ba1f906448499a9fe1a531f65b9ee2ce7fdb574f85c554ffd36503118b53a33ddd8288ee6881e5f791bf297c82d0905f2a1c3ddccf91804c995993949156"]) 17:06:22 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0xfffffffffffffd38, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="646973636172642c726573697a653d3078303030303030303030303030303766662c756d61736b3d3078303030303030303030303030303030302c7044fc1ab4303030303030303030303030303030303030352c009fadab0a179730d68c3ff5b2751e5f877a0eff8a7e4496c6af0fa638b54bea33218a872cab4e"]) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000480)=""/4096) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1040, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001580)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000240)={0x200, 0x9554, @name="49427bf0595df6e49968c6d427cf45007bbe9f8ce2657903faae5659cc1b6b7c"}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCCBRK(r0, 0x5428) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getownex(r2, 0x10, &(0x7f00000015c0)={0x0, 0x0}) sched_getparam(r6, &(0x7f0000001600)) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000014c0)=ANY=[@ANYBLOB="010000f802c0b84608084ca4c3ee17028766d37c830785d7970561132eaf31a32c2c2f1b1347df9d9304772cf0da348ab09142dd0da3a2332c88e9c792b922bc860d0dd54cad8bba67d6fc09fbd3c95ef996a7b7208d98f26e6a7c65237ede724257007887bb684341bbed3bf50806a71a845df99383e68dfe0a6fddaf3a0f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x71, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000002c0)={r9, 0x2c, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x4}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={r10, 0xffff8000, 0x6, 0x1}, 0x10) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x84e21}, 0x6e) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000001480)={0x6, {0x1, 0x0, 0x9}}) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) [ 258.690315][T11053] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 258.774913][T11061] FAULT_INJECTION: forcing a failure. [ 258.774913][T11061] name failslab, interval 1, probability 0, space 0, times 0 [ 258.789465][T11061] CPU: 1 PID: 11061 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 258.798192][T11061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.808259][T11061] Call Trace: [ 258.811576][T11061] dump_stack+0x1fb/0x318 [ 258.815946][T11061] should_fail+0x4b8/0x660 [ 258.820501][T11061] __should_failslab+0xb9/0xe0 [ 258.825388][T11061] ? __kernfs_new_node+0x97/0x680 [ 258.832018][T11061] should_failslab+0x9/0x20 [ 258.836592][T11061] kmem_cache_alloc+0x56/0x2e0 [ 258.841402][T11061] __kernfs_new_node+0x97/0x680 [ 258.846451][T11061] ? mutex_unlock+0xd/0x10 [ 258.850878][T11061] ? kernfs_activate+0x4c7/0x4e0 [ 258.855846][T11061] kernfs_new_node+0x97/0x170 [ 258.860558][T11061] __kernfs_create_file+0x4a/0x300 [ 258.865701][T11061] sysfs_add_file_mode_ns+0x2dc/0x3a0 [ 258.871105][T11061] internal_create_group+0x4ae/0xd70 [ 258.876440][T11061] sysfs_create_group+0x1f/0x30 [ 258.881314][T11061] loop_set_fd+0xf00/0x1410 [ 258.885869][T11061] lo_ioctl+0xd5/0x2280 [ 258.890037][T11061] ? rcu_lock_release+0x9/0x30 [ 258.894838][T11061] ? tomoyo_path_number_perm+0x58f/0x690 [ 258.900533][T11061] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 258.905934][T11061] ? lo_release+0x1f0/0x1f0 [ 258.910468][T11061] blkdev_ioctl+0x2b8/0x5f0 [ 258.914999][T11061] block_ioctl+0xbd/0x100 [ 258.919344][T11061] ? blkdev_iopoll+0x100/0x100 [ 258.924127][T11061] __se_sys_ioctl+0x113/0x190 [ 258.928845][T11061] __x64_sys_ioctl+0x7b/0x90 [ 258.933458][T11061] do_syscall_64+0xf7/0x1c0 [ 258.937984][T11061] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.943887][T11061] RIP: 0033:0x45c537 [ 258.947802][T11061] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.967540][T11061] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.975966][T11061] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 258.983948][T11061] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 258.991931][T11061] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 258.999911][T11061] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 259.007897][T11061] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000013 [ 259.029625][T11063] FAT-fs (loop3): Unrecognized mount option "alloˆ77603400\šøÞî3¹m°MëþžÀA˜˜oÓ¶`ó ¢¤n•i_¹ñ@Þ" or missing value [ 259.045843][T11061] FAT-fs (loop5): Directory bread(block 12) failed [ 259.052711][T11061] FAT-fs (loop5): Directory bread(block 13) failed [ 259.060503][T11061] FAT-fs (loop5): Directory bread(block 14) failed [ 259.067618][T11061] FAT-fs (loop5): Directory bread(block 15) failed 17:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x64, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 259.074563][T11061] FAT-fs (loop5): Directory bread(block 16) failed [ 259.082460][T11061] FAT-fs (loop5): Directory bread(block 17) failed [ 259.089570][T11061] FAT-fs (loop5): Directory bread(block 18) failed [ 259.096410][T11061] FAT-fs (loop5): Directory bread(block 19) failed [ 259.104169][T11061] FAT-fs (loop5): Directory bread(block 20) failed [ 259.118913][T11061] FAT-fs (loop5): Directory bread(block 21) failed 17:06:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:22 executing program 5 (fault-call:0 fault-nth:20): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 17:06:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x125100) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'erspan0\x00', {0x2}, 0x5}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r6, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r12}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x44}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="dccd13719ea3"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r16 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r17, 0xc0184900, &(0x7f0000000140)={0xa925, 0x29, 0x0, 0xffffffffffffffff}) r19 = dup(r18) fcntl$dupfd(0xffffffffffffffff, 0x406, r19) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r19, 0x6000) [ 259.304812][T11079] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 259.341777][T11079] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 259.385912][T11085] FAULT_INJECTION: forcing a failure. [ 259.385912][T11085] name failslab, interval 1, probability 0, space 0, times 0 [ 259.413202][T11085] CPU: 0 PID: 11085 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 259.421917][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.432010][T11085] Call Trace: [ 259.435323][T11085] dump_stack+0x1fb/0x318 [ 259.439675][T11085] should_fail+0x4b8/0x660 [ 259.444115][T11085] __should_failslab+0xb9/0xe0 [ 259.448897][T11085] ? __kernfs_new_node+0x97/0x680 [ 259.453957][T11085] should_failslab+0x9/0x20 [ 259.458711][T11085] kmem_cache_alloc+0x56/0x2e0 [ 259.463489][T11085] __kernfs_new_node+0x97/0x680 [ 259.468361][T11085] ? mutex_unlock+0xd/0x10 [ 259.472908][T11085] ? kernfs_activate+0x4c7/0x4e0 [ 259.477867][T11085] kernfs_new_node+0x97/0x170 [ 259.482566][T11085] __kernfs_create_file+0x4a/0x300 [ 259.487707][T11085] sysfs_add_file_mode_ns+0x2dc/0x3a0 [ 259.493127][T11085] internal_create_group+0x4ae/0xd70 [ 259.498554][T11085] sysfs_create_group+0x1f/0x30 [ 259.503439][T11085] loop_set_fd+0xf00/0x1410 [ 259.508002][T11085] lo_ioctl+0xd5/0x2280 [ 259.512170][T11085] ? rcu_lock_release+0x9/0x30 [ 259.512191][T11093] x86/PAT: syz-executor.3:11093 map pfn RAM range req write-combining for [mem 0xa757f000-0xa757ffff], got write-back [ 259.516986][T11085] ? tomoyo_path_number_perm+0x58f/0x690 [ 259.517045][T11085] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 259.517069][T11085] ? lo_release+0x1f0/0x1f0 [ 259.517081][T11085] blkdev_ioctl+0x2b8/0x5f0 [ 259.549815][T11085] block_ioctl+0xbd/0x100 [ 259.554156][T11085] ? blkdev_iopoll+0x100/0x100 [ 259.558933][T11085] __se_sys_ioctl+0x113/0x190 [ 259.563631][T11085] __x64_sys_ioctl+0x7b/0x90 [ 259.568240][T11085] do_syscall_64+0xf7/0x1c0 [ 259.574786][T11085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.580687][T11085] RIP: 0033:0x45c537 [ 259.584587][T11085] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.604356][T11085] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 259.612873][T11085] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 259.620891][T11085] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 259.628881][T11085] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 259.636865][T11085] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 259.644948][T11085] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000014 [ 259.669469][T11085] FAT-fs (loop5): Directory bread(block 12) failed [ 259.690219][T11085] FAT-fs (loop5): Directory bread(block 13) failed [ 259.708434][T11085] FAT-fs (loop5): Directory bread(block 14) failed [ 259.715562][T11085] FAT-fs (loop5): Directory bread(block 15) failed [ 259.723335][T11085] FAT-fs (loop5): Directory bread(block 16) failed [ 259.730734][T11085] FAT-fs (loop5): Directory bread(block 17) failed 17:06:23 executing program 5 (fault-call:0 fault-nth:21): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 259.737627][T11085] FAT-fs (loop5): Directory bread(block 18) failed [ 259.744285][T11085] FAT-fs (loop5): Directory bread(block 19) failed [ 259.751634][T11085] FAT-fs (loop5): Directory bread(block 20) failed [ 259.761708][T11085] FAT-fs (loop5): Directory bread(block 21) failed [ 259.769086][T11098] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 259.779945][T11098] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 259.881158][T11101] FAULT_INJECTION: forcing a failure. [ 259.881158][T11101] name failslab, interval 1, probability 0, space 0, times 0 [ 259.894310][T11101] CPU: 1 PID: 11101 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 259.902980][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.913031][T11101] Call Trace: [ 259.916320][T11101] dump_stack+0x1fb/0x318 [ 259.920664][T11101] should_fail+0x4b8/0x660 [ 259.925093][T11101] __should_failslab+0xb9/0xe0 [ 259.929853][T11101] ? __kernfs_new_node+0x97/0x680 [ 259.934876][T11101] should_failslab+0x9/0x20 [ 259.939385][T11101] kmem_cache_alloc+0x56/0x2e0 [ 259.944202][T11101] __kernfs_new_node+0x97/0x680 [ 259.949065][T11101] kernfs_create_dir_ns+0x9b/0x230 [ 259.954235][T11101] internal_create_group+0x207/0xd70 [ 259.959565][T11101] sysfs_create_group+0x1f/0x30 [ 259.964413][T11101] loop_set_fd+0xf00/0x1410 [ 259.968978][T11101] lo_ioctl+0xd5/0x2280 [ 259.973121][T11101] ? rcu_lock_release+0x9/0x30 [ 259.977916][T11101] ? tomoyo_path_number_perm+0x58f/0x690 [ 259.983576][T11101] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 259.988945][T11101] ? lo_release+0x1f0/0x1f0 [ 259.993431][T11101] blkdev_ioctl+0x2b8/0x5f0 [ 259.998131][T11101] block_ioctl+0xbd/0x100 [ 260.002455][T11101] ? blkdev_iopoll+0x100/0x100 [ 260.007249][T11101] __se_sys_ioctl+0x113/0x190 [ 260.011937][T11101] __x64_sys_ioctl+0x7b/0x90 [ 260.016570][T11101] do_syscall_64+0xf7/0x1c0 [ 260.021084][T11101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.026978][T11101] RIP: 0033:0x45c537 [ 260.030872][T11101] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.050593][T11101] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.059005][T11101] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 260.066974][T11101] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 260.074970][T11101] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 260.082930][T11101] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 260.090893][T11101] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000015 [ 260.113935][T11101] FAT-fs (loop5): Directory bread(block 12) failed 17:06:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 260.133820][T11101] FAT-fs (loop5): Directory bread(block 13) failed [ 260.151751][T11101] FAT-fs (loop5): Directory bread(block 14) failed 17:06:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 17:06:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 260.230339][T11101] FAT-fs (loop5): Directory bread(block 15) failed [ 260.263359][T11101] FAT-fs (loop5): Directory bread(block 16) failed 17:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x7b4d, 0x3, 0x932, 0x1f}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38bbab"], 0x48}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000380)={0x9d0000, 0x5, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0xa00904, 0x2a, [], @p_u8=&(0x7f0000000300)=0x1}}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x7060, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x7034, 0x2, [@TCA_FW_ACT={0x7030, 0x4, [@m_police={0x2200, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x20f8, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x5, 0x6, 0xfffffffe, 0x8, 0x7, 0x1, 0x9, 0x400, 0x7ff, 0x100, 0x7f, 0x3, 0x3eccb067, 0x0, 0x6, 0xffffffff, 0xe9, 0x80000000, 0x40, 0x0, 0x1, 0xffffffff, 0x52b8, 0x30, 0x1, 0x101, 0x1, 0x0, 0x80000001, 0x0, 0xb640, 0x34, 0x1ff, 0x9, 0x2, 0x4, 0x2, 0x3, 0x0, 0x73e83f74, 0x3, 0x8, 0x40, 0x8, 0x1f, 0x10001, 0xdcf, 0x3, 0x3, 0x3, 0x10000, 0x7, 0x2, 0x0, 0x5bf1, 0x7, 0x8, 0x7fff, 0x0, 0x1f, 0x9, 0xa35f, 0x1, 0x1, 0x4, 0x3, 0x200, 0x2, 0x37, 0x3d5e7d2, 0x1, 0x10000, 0x7f, 0x2e, 0xfff, 0x7c3455b9, 0x8, 0x7, 0x9, 0x7, 0x8, 0x7, 0xfffffffb, 0x7a, 0x9, 0x3, 0x8001, 0xfff, 0x80000000, 0x7, 0x81, 0x400, 0x3, 0x1f, 0x401, 0xfffff8bb, 0x5, 0x3f7, 0x0, 0x2, 0xfffffffc, 0x101, 0x80000000, 0x9, 0x7, 0x8001, 0x4, 0x7f, 0x2, 0x0, 0x7fff, 0x800, 0x9, 0x6, 0xd6, 0xffff, 0x7, 0x6, 0x96c, 0x836b, 0x4, 0x5, 0x64, 0x9, 0x7fffffff, 0x9, 0x1, 0x0, 0x2, 0x80000000, 0x0, 0x7, 0x4, 0x8, 0x2, 0x0, 0x81, 0xd9, 0x9, 0x1, 0x0, 0x1, 0x3, 0xffff, 0x2dc, 0x1ff, 0x1, 0x1f, 0x2, 0xffff, 0x237, 0x8d, 0x100, 0x1, 0xdc5, 0x7, 0x3, 0x3, 0xfffffffd, 0xfffffffb, 0x7fffffff, 0x1000, 0x50a, 0x6, 0x8, 0x5, 0x5, 0x53d, 0xff, 0x5, 0x1, 0x2, 0x1f, 0x7, 0x8, 0x81, 0x8000, 0x5, 0x9, 0x8000, 0x100, 0x800, 0x8, 0x5, 0x4, 0x5719, 0x100, 0x5, 0x8, 0xffffffff, 0x800, 0xfe3, 0x7e000000, 0x3, 0x6, 0x5, 0x10001, 0x0, 0x10001, 0x8, 0x7, 0x1, 0xffffffa8, 0xd4b, 0x7ff, 0x8, 0x5, 0x4, 0x5, 0x100, 0x100, 0x0, 0x0, 0x80000001, 0x2, 0x0, 0x7153, 0x6, 0x4, 0x0, 0x200, 0x8, 0x4, 0x7ff, 0x0, 0x8001, 0x0, 0x4, 0x1f, 0x151, 0x6, 0x0, 0x0, 0x101, 0x20, 0x4, 0x11e119ab, 0x7, 0x0, 0x101, 0x3, 0xd3, 0xffff8001, 0xffffffff, 0x0, 0x3, 0x5, 0x3f, 0x4, 0x20, 0x1, 0x7ff, 0x0, 0x82, 0x4]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}], [@TCA_POLICE_RATE={0x404, 0x2, [0xd30, 0x9, 0xca7, 0x58d, 0x7, 0x101, 0x5, 0x6, 0xa3a6, 0xe6, 0x8000, 0x200, 0x8d32, 0x8000, 0x800, 0x101, 0x3, 0x4, 0x83b1, 0x3, 0x0, 0x0, 0x4, 0x9, 0x10001, 0x7, 0x14, 0x80000001, 0xffffffff, 0x365, 0x8001, 0x81, 0x7f, 0x10001, 0x1f, 0x80000000, 0x6, 0x6, 0x8, 0x6, 0xdad2, 0x7, 0x80, 0x0, 0x800, 0xfffc0000, 0x8, 0x26, 0x7, 0x6, 0x3, 0x200, 0xe6e, 0x3, 0x7fffffff, 0xbb, 0x2, 0xa000, 0x8, 0x1, 0x8b, 0xac0c, 0x4f, 0x80, 0x1ff, 0x5, 0x80, 0x8, 0x9, 0x7fff, 0x4e, 0x2, 0xeb, 0x4, 0x1800, 0x5, 0x0, 0x4, 0x20, 0x5, 0xffffff80, 0x5, 0xfff, 0x3, 0x3ff, 0x8, 0x10000, 0x8000, 0x9, 0xdb, 0x2, 0x4, 0x2, 0x0, 0xa3, 0xfffffff7, 0x1, 0xfffffffa, 0x3, 0x10001, 0x7, 0x7fffffff, 0x2, 0x4, 0x8, 0xffff, 0x1, 0x39, 0x764, 0x2, 0x6, 0x8, 0x1, 0x3, 0x2e, 0x3, 0x1f, 0xfff, 0x9, 0x1, 0x1, 0x401, 0x1, 0xc318, 0x2, 0x5, 0x5, 0x4, 0x8, 0x1, 0x7, 0x9, 0x3, 0x9, 0x2, 0x4, 0x0, 0x2, 0x1, 0x1ff, 0x4f0, 0x4, 0x5, 0x554, 0x5, 0x1, 0x5, 0x8, 0x2, 0x9, 0x1, 0x7, 0x80000001, 0x5, 0x28b2, 0xbbae, 0x7, 0x9, 0x7, 0x3f, 0x8, 0x8000, 0x5, 0xffff987d, 0x0, 0x1, 0x4, 0x0, 0x8, 0x5, 0x2, 0x6, 0x7, 0x80000000, 0x7, 0x4, 0xeb9, 0x1, 0x2, 0x1, 0xfffffff7, 0xffff8001, 0x800, 0x200, 0x1ff, 0x9, 0x400, 0x80000000, 0xb2, 0x10000000, 0xc4d, 0x2, 0x10001, 0x140, 0x8, 0x3, 0x0, 0x0, 0xfada, 0x10001, 0x20, 0xfff, 0x2, 0x3, 0x5, 0x3, 0x9, 0x3, 0x6f, 0xac8, 0x8, 0x7, 0x2ada, 0x445, 0x2e, 0x3, 0x6, 0x5, 0x80000000, 0x2, 0x1, 0x1, 0x3, 0x9, 0x0, 0x3, 0xffffff98, 0x5, 0x2, 0x2, 0x3, 0x0, 0x9, 0x7, 0x3, 0x7fffffff, 0x0, 0x7, 0x0, 0x80, 0x1, 0xff, 0x6c9, 0x9, 0x9, 0x6, 0x6, 0x1212, 0x2, 0x715181c2, 0x8, 0xfffffff7, 0x2, 0x8, 0x4, 0xa4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x401, 0x101, 0x0, 0x400, 0x8, 0xa6, 0x8, 0x9, 0x7f, 0x2c177ebc, 0x46, 0x4, 0x7fff, 0x9, 0x0, 0x7, 0x7fffffff, 0x5c, 0x1, 0x5, 0x6, 0x3d, 0xaf, 0x0, 0x1, 0x7f, 0x5e39, 0xffffe2ed, 0x7fff, 0x0, 0x4, 0xffffffff, 0x1, 0x9, 0x7be, 0x1, 0x401, 0x3, 0x4e5e, 0x3, 0x1ff, 0x3, 0x2, 0x12, 0x1, 0x8, 0x6, 0x1, 0xff, 0x4, 0x82, 0x6, 0xc0000000, 0x2, 0x0, 0x47c, 0xfffffffb, 0x9, 0x80, 0x1, 0x80, 0x80, 0x70, 0x1, 0x9, 0x4, 0x1f, 0x40, 0x3, 0x4, 0xdd, 0x6, 0x4, 0x2, 0x22e0df21, 0x5, 0x1ff, 0x8000, 0x3c, 0x3, 0x400, 0x7f, 0x2, 0x1, 0x1, 0x0, 0x6, 0x0, 0x9, 0x442ee562, 0x2, 0xe37, 0xef52, 0x80000001, 0xffff, 0x101, 0x1, 0x5, 0x8, 0x1, 0x21, 0x6, 0x6, 0xfffffffe, 0x1000, 0x10000, 0x0, 0x66, 0x3ca6, 0x1f, 0x8, 0x8, 0x8000, 0x893, 0x1074, 0x4, 0x2, 0x1000, 0x4, 0x81, 0x80000001, 0x4121, 0x8, 0x858, 0x6, 0x10000, 0x80000001, 0x4c, 0x5, 0x80, 0x7ff, 0x6, 0x7, 0x3, 0x7fff, 0x1, 0x6, 0x0, 0x0, 0x5, 0x80, 0x9, 0x1, 0xe1f1b, 0x4, 0x7, 0x626, 0x1, 0x3ff, 0xffff, 0x1ff, 0x6, 0x3, 0x9e8, 0x0, 0x5, 0x9, 0x860, 0x3, 0x1fe, 0xffff7fff, 0x7, 0x80000001, 0x9, 0xfff, 0x0, 0x80000001, 0x3, 0x400, 0x8, 0x1, 0xff, 0xfffffffb, 0x1, 0x5, 0xaa, 0xd01, 0xffffffff, 0x3f, 0x3ba, 0xae, 0x8, 0x5, 0xffffffff, 0x9, 0xfff, 0x80000001, 0xcd, 0x7, 0xfffffff9, 0x1, 0x66, 0x1, 0x6, 0x2, 0x80000000, 0x7ff, 0x6, 0x4, 0xc, 0x0, 0x401, 0x723, 0x6, 0x5, 0x3, 0x1, 0x5, 0x4, 0x2, 0x400, 0x9, 0x80, 0x10001, 0x2, 0x8001, 0x6, 0x308, 0x6a95, 0x4, 0x101, 0x7, 0x7, 0x0, 0x9, 0x7, 0x0, 0xfffffff8, 0x80000000, 0x0, 0x0, 0x1ff, 0x7fffffff, 0x4, 0x7, 0x101, 0x4, 0x4, 0x7b3a, 0x2, 0x4, 0xffff, 0x7, 0x7, 0x9, 0x9, 0x8, 0x4, 0x9, 0x2, 0x892, 0x10000, 0xffffffff, 0x7fffffff, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x81, 0x80000001, 0xffffffff, {0xcf, 0x2, 0x8, 0x8, 0x0, 0x3}, {0x0, 0x1, 0x7, 0x1, 0x7, 0xbd}, 0x3, 0x2, 0xffff}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x400, 0xf3, 0xff, 0x6, 0x100, 0x3, 0x9, 0x100, 0xf196, 0xffff7951, 0x1f, 0xccd, 0x400, 0x1, 0x2, 0x2d50, 0x6, 0x2, 0x9, 0x7, 0x7fffffff, 0x4, 0xc02d, 0xfff, 0x9a, 0xfffffff9, 0x400000, 0x29b5, 0x8, 0x3, 0x20, 0x6, 0x80000001, 0x3ff, 0x3, 0x0, 0x6, 0x1ff, 0x9, 0x7fff, 0x8001, 0x20, 0x3, 0xe9a9, 0x6, 0xffff, 0x7ff, 0x0, 0x1000, 0x4, 0xfa6, 0x5b9, 0xfffffe01, 0x24, 0x6, 0x1f, 0x7d, 0xffff, 0x8, 0x1000, 0xfffffffa, 0x0, 0x4, 0x6, 0x3, 0x1f, 0x7fffffff, 0x4, 0xffffffc0, 0x15e69aeb, 0x40, 0x3ff, 0x9, 0x9, 0x23f1, 0x3, 0x2, 0x1, 0x6, 0x7fffffff, 0x0, 0x6, 0x3, 0x800, 0x0, 0x9, 0x81, 0x20, 0x3, 0xc3, 0x101, 0x0, 0x8, 0x8, 0x5, 0x100000, 0x2, 0x9, 0x3, 0x2c1d, 0x7, 0x4, 0x0, 0x7fffffff, 0x0, 0x4, 0x6, 0x2, 0x81, 0x80000000, 0x7, 0x8, 0x7fff, 0xa61e, 0x6, 0xff, 0x9, 0xffffff36, 0x40, 0x7, 0x5, 0x7, 0x9, 0xfffffffa, 0x9ff2, 0x9, 0x2, 0x2, 0x5, 0x1, 0x15, 0x6, 0x0, 0x7, 0x0, 0x0, 0x8, 0xe5, 0x6, 0x7, 0xffff, 0xff, 0x46d3, 0x7, 0xde, 0x5, 0x4, 0xf5, 0x7, 0xfffffff9, 0x3, 0xfff, 0xfffffb83, 0xf6f, 0x7fffffff, 0x6, 0x0, 0x6, 0x3ff, 0x9e, 0xfff, 0xc6f4, 0x7f8, 0xff, 0x7, 0x4, 0x3, 0x9, 0x2, 0x2, 0xffff8001, 0x6, 0x2, 0x1, 0x8, 0x8, 0x3, 0x151, 0x1, 0x3, 0x5ad, 0x1, 0x6, 0x5, 0x8ac, 0x3, 0x6, 0x7, 0x2, 0x200, 0x7f, 0x5, 0x80000001, 0x2, 0x0, 0x9, 0x3, 0x9, 0x8, 0x4, 0x2, 0x6e6, 0x8, 0xfffffeff, 0x5, 0xffffff80, 0x5, 0xffff, 0x3, 0x3, 0x80, 0x1, 0x1, 0x6, 0x4, 0x8, 0x1, 0x7fffffff, 0x3ff, 0x7fffffff, 0xfffffffe, 0x6, 0x3, 0x9, 0x8001, 0xfc3b, 0x5, 0x80000000, 0x80, 0x8, 0x4, 0x6, 0x1ff, 0x2ac, 0xdd, 0xc3, 0x1, 0x35, 0x0, 0x1ff, 0x800, 0x10000, 0x9, 0xff, 0x4, 0x5c58278b, 0x9, 0x7f, 0x10001, 0x1, 0x9836, 0xfffffff7, 0x7fffffff, 0x1, 0x7]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x9, 0x101, 0xa83, 0xffffffff, 0x7ff, 0x7, 0x548, 0x0, 0x1, 0xe39b, 0xff, 0x0, 0x1, 0x7, 0x3, 0x8001, 0x4, 0xffffffff, 0x1f, 0x9, 0x26b63847, 0x80000000, 0x6, 0xa, 0x2, 0x9, 0x200, 0x400, 0x88b, 0x4, 0x6, 0xee, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x7, 0x2, 0x9, 0x0, 0x14, 0x6, 0x40, 0x81, 0x400000, 0x6096, 0x7, 0x7135, 0x80000001, 0x907, 0x6, 0x3, 0x7fff, 0x3ff, 0x9, 0x7f, 0x7ff, 0xffff, 0xdfe, 0x3, 0x80000001, 0x55f4, 0x1b3194d1, 0xffffffff, 0x1000, 0x7, 0x4, 0x1, 0x1, 0x5, 0x400, 0x0, 0x8, 0x6, 0x0, 0x0, 0x2, 0x4, 0xfffffff9, 0xb455, 0x54b, 0x49, 0x40, 0xfc6b, 0x4bb, 0x0, 0x7, 0x8, 0x9, 0x0, 0x80000001, 0x9, 0x3, 0x2, 0x80000000, 0x2, 0x6, 0x7, 0x2, 0x9, 0x3, 0x36f, 0x80000000, 0xe44e, 0x2, 0x7, 0xdc8, 0x7, 0x0, 0x6, 0x7f, 0x7fffffff, 0x5, 0x2, 0x1, 0x101, 0x2, 0x20, 0x1, 0x8, 0x9, 0x7f, 0xfff, 0x7, 0x7, 0xfff, 0xd6dd, 0x1, 0x420, 0x5, 0xef, 0x7, 0x3f, 0x1, 0x3, 0x3ac8, 0x1, 0x9, 0x0, 0x3, 0xffffffff, 0x2, 0xe8, 0x8, 0xd88, 0x800, 0x80000001, 0x5, 0xfff, 0x3, 0xf17, 0xffffff7f, 0x7, 0x9, 0x7, 0xfffffffc, 0x6, 0x10000, 0x7fffffff, 0x8001, 0x7fffffff, 0x80000001, 0x0, 0x9, 0x5, 0x400, 0x80000001, 0x1, 0xf84b, 0x8, 0x3, 0x401, 0x4, 0x10000, 0x7dbc, 0x5, 0x375b, 0x9b, 0x6, 0x9, 0x4, 0x3, 0x3f, 0x6, 0x1, 0x5, 0x3, 0x7, 0xffffffff, 0x0, 0x2, 0x2, 0x1, 0x6, 0x4, 0x8, 0x15, 0x8000, 0x8000, 0x9, 0x3, 0x4, 0x1, 0x200, 0x6, 0x6, 0x3, 0x9, 0x8, 0x0, 0x7, 0x2, 0x800, 0x2f71000, 0x4, 0x7, 0x0, 0x0, 0x89, 0x7f, 0x80, 0x5, 0x7ff, 0xc00000, 0xfff, 0x8, 0x3, 0x7fffffff, 0xffffffff, 0x40, 0x8, 0x408e64e8, 0x1, 0x7f, 0x22, 0x0, 0xffff68a0, 0x4, 0x2, 0x7, 0x6, 0x105, 0x49, 0xff, 0x8, 0x7, 0x80, 0x0, 0xfff, 0x6, 0xffff, 0x7]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x833}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x62}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x4, 0x1000, 0x9e, 0xf9e, 0x1, 0xffffff00, 0x69, 0x8000, 0x59b3, 0x6, 0x36, 0x10000, 0xffffffff, 0x9, 0x10000, 0x0, 0xa32a, 0x80000000, 0x7ff, 0x101, 0x1, 0x10000, 0x9, 0x5, 0x0, 0x3a, 0x4, 0xfffffffd, 0x81, 0x8, 0x2, 0xfffffffd, 0x80, 0x8ae, 0x401, 0x8001, 0x8638, 0x0, 0x1, 0x77f, 0x1, 0x1, 0x0, 0xe5b, 0x80, 0x154fa367, 0x7, 0xffff, 0x165, 0x0, 0x0, 0x0, 0x6, 0x10000, 0x6, 0x0, 0x7f, 0x2, 0xbd5b, 0x800, 0x9, 0x2, 0x1000, 0x4, 0x3f, 0x3f, 0x1, 0x7, 0x2, 0x5, 0x401, 0x48, 0x1ff, 0x3, 0x8, 0x6, 0xffff, 0x89, 0x86, 0xd87, 0x7, 0x9, 0xfffffffe, 0xfffffffc, 0x2, 0x6, 0x8, 0x7, 0x1, 0x1, 0x7, 0x7, 0x8001, 0x80000001, 0x7a7d, 0x7, 0x0, 0x401, 0x8f, 0x8, 0x4, 0x2247, 0x7, 0x6, 0x53d, 0x7ff, 0x80000000, 0x4, 0x1, 0xfffffff7, 0x2, 0x7, 0x9, 0xffff, 0x31, 0x77ee, 0x2, 0x7fd8, 0x0, 0x0, 0x7fff, 0x2, 0x4, 0x1, 0x9, 0x1, 0xfffffffc, 0x9, 0x5, 0x7, 0xb3, 0x4, 0x8, 0x1, 0x9599, 0x3, 0x5, 0x7, 0x800, 0x81, 0x6, 0x9, 0x100, 0xa, 0x4, 0x1ff, 0x4, 0x9, 0x1a52dff1, 0x7, 0x715e9a04, 0x10001, 0x5e, 0x20, 0x2, 0x1, 0x7f, 0x3, 0x8000, 0x40, 0x8, 0x1, 0x6, 0x7, 0x9, 0x7fffffff, 0x2, 0x8, 0x7, 0x4, 0x100, 0x8ef, 0x7, 0x2, 0x400, 0x1, 0x2, 0x2, 0x4fc, 0x1, 0x0, 0xfff, 0x10000, 0x1ff, 0xd6, 0x7f, 0x7, 0x137d, 0x1, 0x0, 0xfffffffa, 0x4, 0x802000, 0x9, 0x4, 0x3615, 0x5, 0x37, 0x81, 0xfffffff8, 0x7fffffff, 0x0, 0x3, 0x1, 0xffff, 0x101, 0x4, 0x8, 0x80000001, 0x0, 0x7, 0x5, 0xfffffff9, 0x7fff, 0x9, 0x3, 0x2, 0x2, 0x3, 0x0, 0x80000000, 0x7364, 0x100, 0x1, 0x1, 0x5, 0x2, 0x2, 0x3, 0x7, 0xe278, 0x4, 0x81, 0x81, 0x4483, 0x9, 0xb1, 0x9, 0x3, 0x7, 0xf11, 0x6, 0x9, 0xfffffffa, 0x3, 0x1142, 0x9, 0x35, 0xfe, 0x9a06, 0xffffc58a, 0x6, 0x75, 0x8, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6a0}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x101, 0x9, 0xfa6b, 0x8, 0x7549, 0x81, 0x2, 0x0, 0x2, 0x400, 0x5, 0x380, 0x4, 0x4, 0x1, 0x8, 0xd4, 0x2, 0x8001, 0x3, 0x5, 0x7fff, 0x8001, 0x9, 0x10001, 0x3, 0x942, 0x4, 0x9, 0x4, 0x6, 0xec, 0x101, 0x20, 0x4, 0x6, 0x4, 0x0, 0x1f, 0x80d, 0x6, 0x80000000, 0x9, 0xfffff046, 0x1ff, 0xffffff0e, 0x2, 0x2, 0xffffff80, 0xe30b, 0x0, 0x7, 0xf1, 0x8001, 0x101, 0x2, 0x5, 0x200, 0x8, 0x401, 0x3f, 0x407, 0x4, 0x57d, 0x6, 0x8, 0x0, 0x800000, 0x5, 0xc7, 0x8, 0x1ff, 0xfffffffa, 0x8000, 0x7ff, 0xff, 0x9, 0x1, 0x9, 0xbe22, 0x9, 0x120000, 0x2, 0x80, 0x3, 0x1, 0x7ff, 0x99f, 0x92, 0x40, 0x758e0728, 0x2, 0x1, 0x3978, 0x6, 0x1, 0x401, 0x1, 0x7, 0x10001, 0x8c37b39, 0x8, 0x5, 0x5, 0x7f, 0x10040, 0xfffffff8, 0x3, 0x6, 0x10000, 0x1, 0x7, 0x1, 0x5, 0x8, 0x86, 0x9017, 0x7, 0x0, 0x2, 0x0, 0xafb1, 0x8001, 0xffffffff, 0x1, 0x9, 0xffff, 0x8, 0x5, 0xd4, 0xffff, 0x7fff, 0x11, 0x3, 0x8, 0x8, 0x9, 0x0, 0x3, 0x6c160b54, 0x3, 0x8, 0xff, 0xe3e, 0x1, 0x40, 0x7, 0x1, 0x7, 0x10000, 0x80, 0x4, 0x9, 0x4, 0x80000001, 0x37, 0xffff, 0x50, 0x7, 0x7f, 0x0, 0x9, 0x4, 0x4, 0xff, 0x5, 0x0, 0x80000000, 0x4, 0xfff, 0x0, 0x1, 0x9, 0x1, 0x6, 0x80000000, 0x2, 0xdb, 0x80000001, 0x9, 0x4, 0xf54, 0x6, 0x2, 0xffffffff, 0x4, 0x7ff, 0xfffffffa, 0x8, 0xfff, 0xd4, 0x6, 0x6, 0x0, 0xffff, 0x800, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0xfffffff8, 0x4d76, 0xfff, 0x1f, 0x8, 0x8, 0x10001, 0xf5, 0x6, 0x1000, 0x5, 0x3, 0x0, 0x7, 0x9db4, 0xffff, 0x0, 0x1, 0x7fff, 0x3, 0x2, 0x6, 0x5, 0x3ff, 0x6, 0x400, 0xffff, 0x8, 0x4, 0xc714, 0x7, 0x6, 0x5, 0x2, 0x20, 0x60a, 0x8001, 0xfffffffa, 0x4, 0x8, 0x9, 0x4, 0x7fffffff, 0xf5, 0x401, 0x10001, 0x2, 0x240208e9, 0x400, 0x7, 0xffff, 0x1ff, 0x0, 0x1f]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x80}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x5945, 0x1, 0x6, 0x9, 0x0, 0xff, 0x53, 0x81, 0x10001, 0x7, 0x204, 0x8, 0x1, 0x7, 0x8000, 0x4, 0x0, 0x0, 0x607a, 0x7, 0x80, 0x40, 0x7, 0x9, 0x3f, 0x2, 0x101, 0x6, 0x3, 0x9, 0x5, 0xff, 0x0, 0x400, 0x10001, 0x20, 0x200, 0x80000000, 0x7, 0x1, 0x93d, 0x2, 0xdb8f, 0x8, 0x80000000, 0x3, 0xffffff01, 0x7a6491d3, 0x7cd8cb5e, 0x7ff, 0xfc000000, 0x2, 0x80000001, 0x7, 0x0, 0x7, 0x28b, 0x5, 0x800, 0x85c, 0x10000, 0x2, 0x40, 0xfffffff8, 0x9, 0x4d78, 0x7f, 0x7b400, 0x1000, 0x0, 0x6f, 0x9, 0x593, 0x4000000, 0x8000, 0x5, 0x5, 0x670, 0x5, 0x6, 0x3752, 0x3, 0xffff08f3, 0x3, 0x400, 0xffffff7a, 0x0, 0x80, 0x3ff, 0x1f, 0x101, 0x80000001, 0x5, 0x2, 0xffffffcc, 0x200, 0x8, 0x348, 0x5, 0xffff27f1, 0xbbb, 0x3, 0x8, 0x7, 0x7, 0x1, 0x7, 0x4, 0x3, 0x2, 0x3f, 0x1000, 0xfffffff7, 0x800, 0x7f, 0x5, 0x9, 0x6, 0x10001, 0xffff8001, 0x10001, 0x10000, 0x5, 0xd34e, 0x5, 0x400, 0x3f, 0x0, 0x400, 0x52b, 0xffff, 0x5, 0x595704c0, 0x1f, 0x1, 0x80, 0x4, 0x8, 0x3, 0x1, 0x5, 0x6, 0x8, 0x200, 0x80000000, 0x5ef9bbc0, 0x7fffffff, 0x0, 0x9, 0xffff02bf, 0xb3, 0x0, 0x63, 0x17d7, 0x8, 0x0, 0x76, 0x4, 0x4, 0xffffffff, 0x3, 0x1000, 0x6, 0x100, 0x20, 0x3f, 0x0, 0x7, 0x1f, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x6b4b, 0x0, 0x10001, 0x8, 0x2, 0x10001, 0x984b, 0x7, 0x5, 0x9, 0x1, 0x2, 0x1, 0x4, 0x6, 0x5, 0x5, 0x0, 0x5, 0xdd, 0x4, 0x7, 0x6e09, 0x101, 0x899, 0x3ff, 0x7, 0x101, 0x26fc, 0x3, 0x2, 0x7cc0, 0x9, 0xff, 0x401, 0x9, 0xdc2, 0x72c5, 0x6, 0x2, 0x7, 0x9, 0x6, 0x1000, 0x401, 0x9, 0xa92, 0x88d0, 0x4, 0x2, 0x6, 0x6, 0x1, 0x9, 0x3, 0x3, 0x861, 0x9, 0x6, 0x81, 0x40, 0x3, 0xf6, 0x2, 0x3, 0x5, 0x8b3c, 0x101, 0x2, 0x4, 0x2, 0x76a5, 0xc2, 0x40, 0x5, 0x2, 0x0, 0x1000, 0x8b1, 0xab]}]]}, {0xf5, 0x6, "176c2914f3622244e61f76be5fb9a3a0facb54363820c86c11417f10040cb0e44012173229b5d737f3190ba84fa52b4b8c8364373504e369763d86af684a35bd6f6a706201b75b408b498ba5ab256910b297c28f91bf20d1da586a451968d21c448f17d1fd495cd1a9ec66741be3e9d2d6eb8c28b7775110b0bb82417c604967658750f53a2a5426be3a89cf395eeb180f4b0bbe2b62f4a6be056d2c1c750296a46d5e2329cadba357b4d7b91a0f94260c65273926aaab6143ab7f1f773af55d0e01eac8ffac42e4643032d62dc3a1358973a67c0057aae7fe5384a68a75a750b923115f7bf1756155ff68be8584b9d0d0"}}}, @m_xt={0x288, 0x5, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1b0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x48, 0x6, {0x2, 'mangle\x00', 0x8, 0xd4, "17c728611b10a1e8f64aca0ff9e9a7e9b237eb1fa4d7b0ddc3efe67cd9b3"}}, @TCA_IPT_TARG={0x9d, 0x6, {0x7, 'filter\x00', 0x3f, 0x401, "26e2562ecde0e87150bbbf6be84129e7871f19cfb2b04b118fd8c991185b8acc196e654ec213c436c4d8f8483eb16e679e44c68a57d818d648fd629184c26803bccc710b36d908c6ed089cc5912b1752dde8a260a162bd5de78606ca781c056dda01c0376942865d8e0b1fda55f480be929689"}}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffe}, @TCA_IPT_TARG={0xb9, 0x6, {0x1, 'filter\x00', 0x7f, 0x400, "c9c27f3a490c8ba53dbb9d1b0ed02e21bb30b28f964d8821a9bed1c9ba7f451ad99a9932f18b3e9ea96dd1dd5cefde07060499e6e9cd6ee062e3f7845836c0a2d042513a06eab6f4c2ea4587a695df061b7686975070a5200cc36b8d75269ce31dc99158812c709f2032e0ccb9314d35160c634296d94b2caaaa53e1268a39538620e44c1285441ee2b0ce619fa6e7"}}]}, {0xcb, 0x6, "f892fe2a9d09dd1d7a16330325db69ee8dd08032cb790feee9f2d5e35b7d0d7d0245fafb00eeb22416a7c8a6437828efc0f7051c75a2f7880e0c7053f980ed7946279b537470b3f46a9354aed19e2f8b557cacfee0e732ad79721868d52aaa743814fa06b20e950fb90a357a14b44445404b21a1e1bac538497ae2d2cb450837ed99e47aa2883aeca42452d420eeb97753fd4c1686a0749955afffa7ff5a2bb2e9490bb17c5d7b6618fc63129bd1b1cd1a23464728b62f63844306cbc5e182eb0e9eaae8990c4c"}}}, @m_pedit={0x4ba4, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4b08, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x7fffffff, 0x4, 0x10000000, 0xffffffff}, 0xe0, 0x20, [{0x1, 0x6, 0x4, 0x7, 0x100, 0xc1}, {0x8, 0x400, 0x80000001, 0xfffff800, 0x7, 0x4}, {0x3, 0x6, 0x9, 0x7, 0x6, 0x10001}]}, [{0x3f, 0x1, 0x4, 0x8, 0x8000, 0x100}, {0x4, 0x5, 0x6, 0xe12, 0x4, 0x5}, {0xda, 0x1, 0x5, 0x8fbd, 0x5, 0x9}, {0x81, 0xa, 0x9, 0x9, 0xbf, 0x3}, {0x7fffffff, 0x6, 0x6, 0x9, 0x0, 0x100}, {0x80000000, 0x9, 0x3, 0xcee, 0x4, 0x8001}, {0x9, 0x0, 0x76b, 0x6, 0x4, 0x7f}, {0x8001, 0x4, 0x9, 0x4, 0x81, 0x6}, {0x8d7a, 0x3f, 0x7, 0x3, 0x25e, 0x3}, {0x36f, 0xd4, 0xe1b, 0x0, 0x3, 0xff}, {0x1, 0x7fffffff, 0x10000, 0x80000001, 0x9, 0x80}, {0xa7, 0xfffffff8, 0x4, 0x9, 0x6, 0x10000000}, {0x9, 0x4, 0xfffffffb, 0x1, 0x6, 0x100}, {0x7, 0x10001, 0xff, 0x1, 0x7ff, 0x728}, {0x80000001, 0x2, 0xa61, 0x80, 0x2, 0x7}, {0x0, 0x6a4, 0x6, 0x3, 0x2}, {0x10001, 0x400, 0x1000, 0x8, 0x3, 0x7}, {0x6, 0x4, 0x3b0, 0x8, 0x4, 0x8}, {0x2125, 0x9, 0x4, 0xf3, 0x7, 0x401}, {0x269a, 0x1ff, 0xff, 0x9, 0x0, 0x9}, {0x1, 0x7, 0x7, 0x8, 0x5, 0x80000000}, {0x9, 0x7, 0x101, 0xfffffff7, 0x9, 0xef7b}, {0x86d3, 0x5, 0x80000001, 0x7, 0x2, 0xffd4}, {0x400, 0xe3a2, 0x2, 0xca6, 0x5a, 0x4}, {0x7, 0x3ff, 0x7, 0x5, 0x10001, 0x6}, {0x79, 0x101, 0x5, 0x1f, 0x2, 0x8}, {0x4, 0xffff0001, 0x8c, 0x7, 0x1f, 0x8e}, {0x7f, 0xdcc, 0xffffff05, 0x6, 0x40c4841c, 0x2}, {0x200, 0xffff0801, 0x1, 0x101, 0xe88, 0x2}, {0x7fff, 0xffffffc1, 0xce1, 0xffffffc1, 0xda98932f, 0x20}, {0x5, 0x101, 0x8, 0xaca8, 0x6, 0x1f}, {0x691, 0x3321, 0x0, 0x7ff, 0xff, 0x1a}, {0x10001, 0x9, 0xcd4d, 0x8001, 0x80000001, 0x8}, {0x7f, 0x0, 0xf96b, 0x2, 0x1, 0x7}, {0xd50, 0x4, 0x1, 0x7, 0x200, 0x7}, {0x6, 0x4, 0x1, 0xfbcd, 0x7, 0xfffff99a}, {0x3, 0x2, 0x400, 0x4, 0x8, 0x101}, {0x0, 0xfffffffa, 0x6, 0x7, 0x1, 0x6}, {0x9210, 0xffffffff, 0x6, 0x401, 0x81, 0xfffffffd}, {0xbb, 0x6, 0x3, 0xfffffffd, 0x8001, 0x7}, {0x7, 0x7f, 0x9, 0x7, 0x0, 0xfffffff7}, {0x2c, 0xffffffff, 0x4, 0x0, 0x131, 0x9}, {0x6, 0x541, 0x29, 0x8, 0x80000001, 0x8}, {0xf5, 0x9, 0x5, 0x0, 0x3, 0xd7}, {0x6, 0x7, 0x6, 0x6, 0x9}, {0x51, 0xfff, 0x4, 0x401, 0x9, 0x20}, {0x4, 0x20, 0x1, 0xffff, 0x3, 0x8}, {0x7, 0x74c, 0x80, 0x80000000, 0x4, 0x13d6}, {0xfffffc01, 0x563, 0x8, 0xd6, 0xfff, 0x7}, {0x3, 0xffff, 0x26, 0x7, 0x2, 0x9}, {0x8000, 0x3, 0x5, 0x4, 0x1, 0x5}, {0x8, 0xfff, 0x1, 0x1, 0x1}, {0xfff, 0x380c, 0x7a, 0x800, 0x34, 0x400}, {0x89, 0x7, 0x0, 0x80b7, 0xffffff21, 0x5}, {0x80000000, 0x9, 0x5, 0x6a2, 0x2, 0x100}, {0xfffffffc, 0x47, 0x9, 0x200, 0xffffff4b, 0xffffffff}, {0x3, 0x4, 0xf51, 0x80000000, 0x2, 0xfffff001}, {0x0, 0x8, 0x818e0f3, 0x0, 0x8000}, {0x1, 0x4, 0x600, 0x80000001, 0x9, 0x2}, {0xe87d, 0x81, 0x4, 0x4, 0x56, 0x7}, {0xbc2, 0xff, 0x7, 0xffffff01, 0xc0000000, 0xa8}, {0x9, 0x1, 0xb3e, 0x8, 0x10001, 0xfffff028}, {0x10001, 0xe, 0x499, 0x4, 0x2, 0x5b9da46b}, {0x80, 0x9, 0x7, 0x4, 0x3f, 0x101}, {0x0, 0x20, 0x0, 0xcfd, 0xffff, 0x101}, {0x6, 0x1, 0x9, 0x8204, 0x1ff, 0x10001}, {0xffffffff, 0x94d0, 0x6e, 0x5bd, 0xdcf8, 0x6}, {0xeb4, 0x9, 0x10000, 0x3, 0x5, 0x1}, {0xfff, 0x6, 0x4, 0x0, 0x2}, {0x6, 0xfffffffd, 0x7, 0x7, 0x3}, {0x81, 0x8, 0x5, 0x7f, 0x64a2, 0x4}, {0x2, 0x5, 0xfffffff9, 0x7, 0x3f, 0x6}, {0x3, 0x6, 0x100, 0x8, 0x9, 0x80000000}, {0x0, 0x400, 0x5, 0x2, 0x8, 0x80000000}, {0x2, 0x1f, 0x7, 0x1, 0x9, 0x7}, {0x1, 0x3f9a, 0x8, 0xfffffffd, 0x6, 0xffffffff}, {0x9a, 0x8844, 0x8, 0xfffeffff, 0xffffff81}, {0xd96f, 0x3, 0x9, 0x81, 0xb6ea, 0x7}, {0x3b1a, 0xa6b, 0x7, 0x81, 0x816b, 0x9d7}, {0x8, 0xffffffff, 0xbf03, 0x1, 0x2, 0x7}, {0x3, 0x3, 0x8c5, 0x1, 0x5, 0x3}, {0xfffffffb, 0x401, 0x0, 0xeab5, 0x0, 0x4}, {0x7f, 0x101, 0x3, 0x94f, 0x4, 0x101}, {0x9, 0x40, 0x10001, 0xffff0001, 0xfffffff7, 0x9}, {0xff, 0x6, 0x6e38a56b, 0x8, 0x9, 0x30}, {0x200, 0x1c000000, 0x10000, 0x7ff, 0x10001, 0xb1}, {0x5, 0x5, 0x3, 0xc172, 0x8, 0x3}, {0x7fffffff, 0x7fffffff, 0xfffffffe, 0x1, 0x1, 0xffffffff}, {0x1, 0x0, 0x7fffffff, 0x6, 0x1, 0x8}, {0x10000, 0x3, 0x5, 0x4e, 0x3, 0x8}, {0x1000, 0x8, 0xffffffff, 0x8001, 0x7, 0x2}, {0x2f, 0x1, 0x6, 0x7, 0x5, 0x5}, {0x8001, 0x1, 0x8, 0x3f, 0x48f, 0xfff}, {0x401, 0x40, 0xa5f2, 0x80000001, 0x0, 0x7}, {0x1, 0x1, 0x8, 0xffffffff, 0x7, 0x7}, {0x9fbe, 0x7, 0x793, 0xbc2f, 0x81, 0x8001}, {0x9, 0x6, 0x400, 0x10000, 0x4ced, 0x101}, {0xfffffff7, 0xc, 0x591f, 0x0, 0x1, 0x4}, {0x8, 0x7, 0x5c, 0x2, 0x6, 0x4}, {0x3, 0x401, 0x5, 0x8, 0x401, 0x9}, {0x2, 0x10001, 0x2, 0xffff, 0x3, 0xffff7fff}, {0x2a0, 0x3, 0x1ff, 0x3ff, 0x9, 0x7ff}, {0x1, 0x5, 0x2, 0x7ff, 0x8, 0x1}, {0x1, 0x2, 0x6c, 0x0, 0x2, 0xfd9}, {0x8, 0xdf91, 0x7f, 0x8, 0xfb, 0x2}, {0x3, 0x3, 0x6, 0x7fffffff, 0x808, 0x6}, {0x1, 0xe4fe, 0x9, 0x4, 0x0, 0x10000000}, {0xfabd, 0xffffffb1, 0xef86, 0x10001, 0x7fffffff, 0x9}, {0xffffff80, 0xf59, 0x3ff, 0xfa6, 0x7f, 0x4}, {0x1, 0x9, 0x0, 0x6, 0x40, 0x10001}, {0x0, 0x1, 0x1ff, 0x9, 0x3, 0x100}, {0x8000, 0x7fffffff, 0x7f, 0x80000000, 0x2, 0x80000001}, {0x0, 0x1, 0x80000000, 0x6ba, 0x1, 0x5}, {0x7, 0x81, 0x71, 0x4, 0x4, 0xb596}, {0x9913, 0x7, 0x80, 0x4, 0x2, 0x4}, {0x42ea, 0x4, 0xd89, 0x37, 0x1, 0x80}, {0x0, 0x6, 0x401, 0x200, 0x0, 0x7}, {0x502, 0xe100, 0x7, 0x0, 0x4, 0x10000}, {0x6, 0x401, 0x0, 0x9, 0x40, 0x3ff}, {0x1f, 0x3ff, 0xb85, 0x81, 0x4, 0x1ff}, {0x200, 0x426, 0x642, 0x9, 0x9, 0x401}, {0x1, 0xffff7fff, 0x2, 0x7, 0x101, 0x80000000}, {0x7f, 0x5, 0x2, 0x3f4, 0x3, 0x10000}, {0x2, 0x7, 0x10001, 0x80000000, 0x16, 0x4}, {0x51f9, 0xfffffbff, 0xffff, 0x1000}, {0x20000000, 0x401, 0x7, 0x7b, 0x5, 0x3ff}, {0x3, 0x68f, 0xefeb, 0x7fff, 0xfffffffd, 0xffffffff}, {0x1, 0x6c4, 0x3, 0x100, 0xfffffff8, 0x7}], [{0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x4a57b06e0707aa75}, {0x3}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x4}, {0x4}, {}, {0x4}, {0x4, 0x1}, {0x4}, {0x3}, {0x2}, {0x1}, {0x3}, {0x1}, {}, {0x5, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {}, {}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x5}, {0x2, 0x1}, {}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x71bf93509f2b8bde}, {0x4}, {0x4}, {0x1}]}}, @TCA_PEDIT_KEYS_EX={0x78, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}, @TCA_PEDIT_KEYS_EX={0x54, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_KEYS_EX={0x44, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x2, 0x3, 0x5, 0x4, 0x10000}, 0x7f, 0x2, [{0x7fff, 0x4c2, 0x5, 0x44, 0x8001, 0x400}, {0x0, 0xffff70b9, 0x8, 0xc994, 0x101, 0x7}, {0x1, 0x200, 0x8000, 0xe08, 0x4b9, 0x20a96757}]}, [{0x10001, 0x4, 0x0, 0xfffffff9, 0x3, 0x5}, {0x2, 0x2, 0x5, 0x1f, 0x0, 0x89}, {0xffffffff, 0x6, 0x0, 0x5, 0x3, 0x7}, {0x0, 0x6, 0x7, 0x8, 0x7, 0x3f}, {0xffff, 0xfffffffe, 0x1, 0x8, 0x4, 0x8}, {0x20000, 0x4, 0x1, 0x3, 0x3, 0x62}, {0xff, 0x6, 0x40, 0x51c, 0x1, 0x9}, {0x6, 0x3, 0x0, 0x1, 0x8000, 0x80000001}, {0x36a, 0x2, 0x9, 0x3, 0x4, 0xc7}, {0x0, 0x401, 0x3, 0x7fff, 0x5}, {0x1ff, 0xaf4, 0xfffffffd, 0x4, 0x401, 0x9}, {0xfffff801, 0x0, 0x5, 0x7fffffff, 0x2, 0x4}, {0x101, 0x4, 0x0, 0x10001, 0x80, 0x1}, {0x6, 0x9, 0x8, 0x7ff, 0x5, 0x8}, {0x1, 0x3, 0x1, 0x8001, 0x6, 0x1}, {0x22a9, 0xffff8000, 0x3, 0x7, 0x6, 0x10001}, {0xfffffff7, 0x3, 0x9, 0xfffffff8, 0x2, 0x4}, {0x9, 0x2, 0x6, 0x4000000, 0x10000, 0x3f}, {0xff, 0x8, 0x7f, 0x4, 0xb58, 0x4}, {0x1, 0x7, 0xe8, 0xffff, 0x7, 0x812e}, {0x1f, 0x0, 0x9, 0xff, 0x5, 0x1f}, {0x3, 0x0, 0x3f, 0x81, 0x4}, {0x7, 0x10000, 0x5, 0x8, 0x7fffffff, 0x7}, {0xffffff7f, 0x7, 0x2, 0x401, 0x1, 0x10001}, {0x4, 0x3f, 0xfffffffd, 0x393, 0x0, 0x5}, {0x80000000, 0x1ff, 0x2, 0x8000, 0x5, 0x3ff}, {0x401, 0x80000001, 0x1ff, 0x7f, 0x80e, 0x5}, {0x6, 0xfffffffc, 0x1, 0x3, 0x3, 0x5}, {0x8000, 0x9, 0x3ff, 0x1, 0x10000000, 0x3}, {0x1, 0x5, 0x400, 0x6, 0x897, 0x3ff}, {0x3, 0x3, 0x5, 0x8fd, 0x10001, 0x400}, {0xffffffff, 0x2, 0x7710802e, 0x3, 0x9, 0x7}, {0xe769, 0xffffff80, 0x4, 0x7f, 0x0, 0xfff}, {0x40, 0x3ad8, 0x2, 0x3, 0x7, 0x8}, {0xfffffeff, 0x1, 0x1, 0x20, 0x6, 0x4}, {0x3, 0x7fffffff, 0x7, 0x6, 0x4, 0xb8}, {0x5, 0x7, 0x6, 0x8, 0xffffff81, 0x1000}, {0x7f, 0x8001, 0x0, 0x7, 0x3}, {0x7f, 0x2, 0xffff7280, 0x5, 0x9, 0xffff}, {0x9, 0x1f, 0x1, 0x9, 0x2, 0x8}, {0xc7, 0xa860, 0x3ff, 0xe738, 0x5, 0x4}, {0xce1, 0x7, 0x7, 0x0, 0x4, 0x4}, {0x2, 0x1, 0x8, 0x7, 0x2, 0xfffffff8}, {0x3, 0x7f, 0x6, 0x7ff, 0x1, 0x100}, {0xffffff81, 0x100, 0x800, 0x80000000, 0xffff, 0xfffffffd}, {0x1, 0x8, 0x9, 0x40, 0x4, 0x2}, {0x8001, 0xef, 0x7fff, 0x401, 0x5, 0x61}, {0x0, 0x9, 0x9, 0xc1, 0x9ea6, 0x8000}, {0x9, 0x10000, 0x0, 0x70e, 0x9, 0x7}, {0x80000001, 0x87a9, 0x38a65ddf, 0x401, 0x8, 0x18000000}, {0x6, 0x200, 0x8000, 0x34, 0x1f, 0x6}, {0x2, 0x401, 0x4, 0xfffffffb, 0x4, 0x6}, {0x8000, 0x2, 0x27, 0x1, 0xe2, 0x5}, {0x67, 0x6, 0x3, 0x20000, 0x1, 0xdf1}, {0x8, 0x2, 0x800, 0x7, 0x2000, 0x200}, {0x40, 0x3, 0x10001, 0x44, 0x9, 0x75}, {0x7, 0xffff73b1, 0x2, 0xc, 0x6, 0x6}, {0x401, 0x3, 0x0, 0xffff, 0x3f, 0x40}, {0x8, 0x7f, 0xfff, 0x0, 0x3, 0x2}, {0x5, 0x3, 0xff, 0x80, 0x5, 0x8}, {0x3ff, 0x3ff, 0xe7, 0x1ff, 0x2, 0x31e5}, {0x7f, 0x2, 0x723e, 0xfffffffa, 0x8, 0x8}, {0xfffffbff, 0xfffffffd, 0x1, 0x9, 0x10001, 0x3}, {0x3, 0x0, 0x3, 0x9, 0x8000, 0x5}, {0x52, 0x7, 0x9, 0x10000, 0x9, 0x7}, {0x3, 0xfff, 0x10000, 0x7ff, 0xfffffffa, 0x9}, {0x6, 0x1, 0xc1e, 0x6, 0x8, 0x9}, {0x3, 0x3, 0x80, 0x3ff, 0x1d2, 0x2}, {0x7f, 0x7, 0x3, 0x3, 0xc07, 0x2}, {0x3, 0x7fff, 0x9, 0x80, 0x1, 0xd7de}, {0x8eb, 0x1ff, 0x7ff, 0x5, 0x0, 0x10000}, {0x81, 0x0, 0x6, 0x101, 0x7, 0x400}, {0x80000000, 0x8, 0xe674, 0x3f, 0x8, 0x9}, {0x10000, 0x0, 0x10, 0xffff0000, 0xef, 0x54b3}, {0xffff, 0x9, 0x7, 0x80, 0x35, 0x3}, {0x1, 0x1, 0x2, 0x3, 0x6, 0x4f14}, {0x100, 0x1f, 0x0, 0x400, 0x3, 0x80}, {0xdf65, 0x10000, 0x6, 0x7, 0x6, 0x7ff}, {0x0, 0x200, 0x4, 0xffff8000, 0x5, 0x52c7}, {0x80000001, 0x2, 0x3a, 0x80000001, 0xdc93, 0x8}, {0xec, 0x7fffffff, 0x10001, 0x9, 0x3, 0x1f}, {0x5, 0x274c, 0xffffffff, 0x97, 0x9, 0xfffffff8}, {0xfffffff9, 0xe82f, 0xffffffff, 0x2, 0x80000000, 0x4}, {0x8, 0x1f, 0x514, 0x1ff, 0x58, 0x79}, {0x3f, 0xe8d, 0x3, 0x80000001, 0x9, 0xfff}, {0x7, 0x5, 0x7fff, 0x9, 0x3ff, 0x4}, {0x9, 0x1, 0xac4, 0x9, 0x2, 0x2}, {0x3, 0x0, 0xffffcd8c, 0x4, 0x5, 0x5}, {0xc69a, 0x0, 0x3a80, 0x1, 0xb1, 0xc3}, {0x7, 0x8, 0x6, 0x4, 0x40, 0x7f}, {0x4, 0x7fffffff, 0x7, 0x8, 0xe4, 0x8001}, {0x8, 0xae2c, 0x7, 0x8, 0x200, 0x3}, {0xff, 0x2d2d275d, 0x7f, 0xd03, 0x80, 0x8a}, {0x6, 0x7f, 0x2, 0x8, 0xfffffffe, 0x9}, {0x0, 0x2, 0x6, 0x6, 0x6, 0x4}, {0x7ff, 0x200, 0x7fffffff, 0x0, 0x3, 0x3}, {0x1b34, 0x5, 0x5, 0x1ff, 0x8, 0xfffffc00}, {0xfffff000, 0xffff5df8, 0x80, 0x10001, 0x1000, 0x651}, {0x9a, 0x4, 0x8, 0x4, 0x6, 0x2}, {0x1f, 0xffff, 0x10000, 0x6, 0x9ab, 0x7fff}, {0x2, 0x6, 0x3, 0x3, 0x10001}, {0x8, 0x2, 0x570c, 0x3, 0x9, 0x20}, {0x1, 0x1, 0xd6, 0x6, 0x1, 0x8}, {0x64, 0x1, 0x5, 0x800000, 0x7, 0x9b8f}, {0xffffffc1, 0x1, 0x4, 0x3, 0x5, 0x5}, {0x5, 0x3, 0x4, 0x10000, 0x0, 0x7}, {0x5, 0x7, 0x10001, 0x2, 0xffffffff, 0x1}, {0x5, 0xfffff7c8, 0x9, 0xd07a, 0x4, 0xfffffffc}, {0x80, 0xffff8739, 0x9, 0x5, 0x0, 0x1}, {0x3, 0x6, 0x4, 0x4, 0xfff, 0x5}, {0x8, 0x5, 0x3c4b, 0x1ff, 0xfffffffc, 0x7ff}, {0x0, 0x1e440, 0x7, 0x1, 0x5, 0x467a}, {0x1ff, 0x631, 0x1ff, 0x40, 0x3f, 0xffff}, {0x3, 0x200, 0x81, 0xfffffe01, 0x1, 0x4}, {0x0, 0xfffffff7, 0x7, 0x7, 0x80, 0x3}, {0x1, 0x0, 0xffffffff, 0x81, 0x2, 0x10001}, {0xc2f4, 0x1, 0x0, 0x200, 0x4, 0xf1e}, {0x4, 0x6, 0x783, 0x6, 0x100, 0x4}, {0x7, 0x80000000, 0x3, 0x1ff, 0xc139, 0xfc000000}, {0x8, 0x80, 0x80000000, 0xffff, 0x6, 0x901}, {0x0, 0x10000, 0x4, 0x67c, 0xa7e, 0xfffffff7}, {0x9, 0x2, 0x6, 0xe5, 0x6, 0xfffffeff}, {0x9464, 0x8001, 0xffff, 0x8, 0xff, 0x8}, {0x3, 0x7, 0x7, 0x9b7, 0x7, 0x7f}, {0x212b, 0x6, 0x6, 0x0, 0xc1ce, 0x200}, {0x7, 0x1000, 0x246b, 0x0, 0x1, 0x7}, {0x6, 0x5, 0x5, 0x1f, 0xfffffffa, 0x8}, {0x3, 0x80000001, 0x1, 0x5, 0x7ff, 0x18b0000}], [{0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x2}, {0x3, 0x3}, {0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x3, 0x5703c7b6ee281e15}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x2}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x2}, {0x1, 0x1}, {}, {0x3}, {}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0xe}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x5}, {0x1}, {}, {0x2}, {0x2, 0x1}, {0x1}, {0x4}, {0x5}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x7}, {0x3}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x6}]}]}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x4, 0x20, 0xffffffffffffffff, 0x0, 0xfffffa37}, 0x50, 0x1, [{0x101, 0x100, 0x8001, 0x80000000, 0x3, 0x7}, {0xaffa, 0x81, 0x9, 0x7, 0xc83, 0x80}, {0xef4, 0x9, 0x3, 0x0, 0x7f, 0xffff}, {0x4, 0x100, 0x7, 0x6, 0x6, 0x6}, {0x7ff, 0x1f, 0x4, 0x401, 0x1, 0x3}, {0x800, 0x101, 0x9, 0x9, 0x401, 0x3}, {0x6, 0x3, 0x8000, 0x3, 0x3, 0x5554}]}, [{0x0, 0xff, 0xcb, 0x8, 0x4, 0x6}, {0x40, 0x65, 0x7, 0x81, 0xb224, 0xff}, {0x23, 0x5, 0x7fff, 0x0, 0xffffffff, 0x2}, {0x0, 0x3, 0x0, 0x4, 0x568, 0x1}, {0x7, 0xfff, 0x9, 0x31fd7b57, 0xffffffff, 0x8}, {0x3ff, 0xffffffff, 0x1, 0x331b, 0x1, 0x3}, {0x4, 0x11, 0x2, 0x9, 0x8000, 0x4}, {0xc000, 0x1, 0xfffffff9, 0x0, 0x1, 0x7}, {0x8, 0x7f, 0x23, 0x3, 0x40, 0x9}, {0x531bddad, 0x101, 0x100, 0x7f, 0x0, 0x80000001}, {0x8, 0x5, 0x0, 0x8, 0x7fffffff, 0x7}, {0x5, 0x2, 0x1, 0x200, 0xfffffffc, 0x7}, {0x400, 0x8, 0x0, 0x0, 0x4771, 0x7}, {0x0, 0x1, 0x5, 0x7, 0x4, 0xfff}, {0x6, 0x8, 0x0, 0x248, 0x401, 0x51}, {0x6, 0x3, 0x101, 0x9, 0x3, 0x81}, {0x1ff, 0x497f0000, 0x8cc1, 0x3, 0x2, 0xffffffff}, {0x6ea, 0x8000, 0x2, 0x1f, 0xa000, 0x7cb}, {0x33, 0x2, 0x10000, 0x2, 0xf3a8, 0x7}, {0x4, 0x8, 0x1, 0x7, 0x0, 0x1a54625e}, {0x40, 0xffff, 0x73d31c23, 0x6, 0xffffff38, 0xfffffff9}, {0x2, 0x6, 0x9, 0x1, 0x9, 0x10521683}, {0x5, 0xffffffff, 0x80, 0x2b4, 0x8, 0x100}, {0x3, 0x0, 0x4, 0x1, 0x5, 0x6}, {0x1, 0xfffffbff, 0x5, 0x0, 0x47, 0x7}, {0x4, 0x1, 0x100, 0x3, 0x1, 0xff}, {0x1ff, 0x20, 0x1, 0x400, 0x9, 0x9}, {0x1650, 0x9, 0x81, 0x4, 0x3, 0xd7}, {0x8, 0xfffff6fa, 0x8, 0x5, 0x9, 0x7}, {0x1f, 0x8, 0x8, 0x2, 0x9, 0x8}, {0x7ff, 0x6, 0x0, 0x0, 0x81, 0x4}, {0x1ab0, 0x90, 0x40000, 0x98bd, 0x7ff, 0x9}, {0x100, 0x0, 0xfffff801, 0x62, 0xa84, 0x3}, {0x401, 0x0, 0x3, 0x101, 0x400, 0x95}, {0x400, 0x7, 0x101, 0xfff, 0x7ff, 0x400}, {0x20, 0x3, 0x5, 0x7, 0xffffffff}, {0x572, 0xa225, 0x40, 0x4, 0x4b2196c4, 0x6}, {0x0, 0x7, 0x2, 0xaa, 0x400, 0xd491}, {0x8000, 0x800, 0x8e9, 0xa1a, 0x0, 0x10001}, {0x3, 0x1000, 0x2bb, 0xffff0a23, 0x3a28, 0x2}, {0x7fffffff, 0x5, 0x5, 0x5, 0x5, 0x2}, {0x4800, 0x7, 0x9, 0x5, 0x5, 0x2}, {0x4f, 0x2, 0x6, 0x0, 0x100, 0x9}, {0x6, 0x2, 0x800, 0x80000000, 0xfa1, 0x9}, {0x8001, 0x1, 0x30, 0x3, 0x2, 0x5}, {0x5, 0xc40, 0x800, 0x31f3, 0x40, 0x3}, {0x2, 0x80000000, 0x6, 0x24d, 0x6, 0x7}, {0xffffffff, 0x2, 0x1000, 0x4000000, 0x7, 0x4e}, {0x43, 0x3, 0x80000000, 0x2, 0x9, 0xfd2}, {0x3f0, 0x8, 0x261c, 0xb27, 0x80000001, 0xb87}, {0xfff, 0x9, 0xffff, 0xc801, 0x3, 0x1}, {0x7fffffff, 0x9, 0x0, 0x80000001, 0x6, 0x10001}, {0x9, 0x2, 0x7, 0xc8, 0x1f, 0x1}, {0x80000001, 0x10000, 0x101, 0x5, 0x9, 0x7}, {0x0, 0x1, 0x8, 0x4, 0x400, 0xfff}, {0x0, 0x4, 0x3, 0x1000, 0x3, 0x4}, {0x100, 0xffffffc3, 0x83, 0x100, 0x3ff, 0x2}, {0x9, 0x1, 0x1000, 0x1, 0x7fffffff, 0x1ff}, {0x4, 0x8, 0x5, 0x8001, 0xf7f, 0xaaf}, {0x100, 0x80000001, 0xfffffffb, 0x6, 0x8, 0x2}, {0xfffffffb, 0x7f32, 0x9, 0x9, 0x9, 0x9}, {0x3, 0x80000000, 0x3, 0x5, 0x8000, 0x5}, {0x200, 0x5, 0x6efe, 0x1, 0x9, 0x4}, {0x3, 0x10000, 0x1, 0x66, 0x85, 0x6}, {0x6, 0xffffff66, 0x582, 0x42, 0x4000000, 0xad}, {0x30, 0x5, 0x0, 0xffff, 0x3c, 0x9fc292af}, {0x1, 0x29, 0x7, 0x5, 0x1f, 0x4}, {0x2, 0x7fffffff, 0x2, 0x26bf, 0xbb, 0xfffffe01}, {0x8001, 0x7fffffff, 0x7, 0x1, 0x58f0, 0x4}, {0x1, 0xaefa, 0x1ff, 0x800, 0x3950, 0x8}, {0x32, 0x0, 0x5, 0x10001, 0x2, 0x5}, {0x9, 0x8, 0x6, 0x7fff, 0x6, 0x1ff}, {0x9a, 0x2571, 0xf8eb, 0x3f, 0x2, 0x1}, {0x7f, 0x4, 0x9, 0x7, 0x5, 0xfff}, {0x9, 0x9c0, 0x3, 0x5, 0x4, 0x51}, {0x2, 0x9, 0x200, 0x5, 0x20, 0x5cee}, {0x2, 0x5e0, 0xffff, 0x1, 0x8, 0x1}, {0x2, 0x2, 0xfffeffff, 0x7, 0x3, 0x8}, {0x8, 0x8000, 0x20, 0x6, 0xe8}, {0x2, 0x4, 0x6, 0x4, 0x66, 0x1f}, {0x4826, 0x3, 0x1, 0x0, 0x8, 0x2}, {0x9, 0x9f3e, 0x200, 0x1f, 0x4, 0x1000}, {0xb82, 0x8, 0xffffffc0, 0x8, 0x40d4}, {0x1, 0x1000, 0x5, 0x2, 0x8000, 0x25}, {0x4, 0xccb, 0x7f00000, 0x80000001, 0x100, 0x7}, {0x8, 0x8, 0x10001, 0xfffffffb, 0x20, 0x5}, {0xe303, 0x0, 0x5, 0x1, 0x27b, 0x6}, {0x954c, 0x61f7d5c2, 0x1f, 0x0, 0x8000, 0x5}, {0x4, 0x8, 0x2, 0x9, 0x45, 0x4}, {0x5, 0x2, 0x776c, 0x4, 0x7, 0x2}, {0x3, 0xffff7fff, 0x0, 0x1, 0x7f, 0x8}, {0x8, 0x1, 0x5, 0x9, 0x5, 0x3}, {0x9, 0x8, 0x0, 0x0, 0x3, 0x4000}, {0x781, 0x8, 0x7, 0x10001, 0x10000, 0xffff}, {0x1, 0x7fff, 0x4, 0x9, 0xffffffc0, 0x5}, {0x8000, 0x1f, 0x9, 0x3, 0x0, 0x7}, {0x7f, 0x0, 0x800, 0x7fff, 0x7, 0x6}, {0x2, 0x2, 0x4, 0x400, 0xc3}, {0xfff, 0x5, 0x1f, 0x9, 0x400, 0x10000}, {0xffffffff, 0x3f, 0x10001, 0x8, 0x1, 0x3}, {0x3ff, 0x9, 0x4, 0x0, 0x5, 0x6c6d}, {0x2, 0x1000, 0x40, 0x10000, 0x7, 0x5}, {0x3, 0x8, 0xfffff4f1, 0x3, 0x5e, 0xe5e}, {0x3, 0x5, 0xd17, 0x3, 0x2, 0xfffffffe}, {0x5, 0x1000, 0x8, 0x7, 0x7, 0x2}, {0x5e5, 0x8001, 0x5, 0x80000001, 0x484, 0x1cd9}, {0x3ff, 0xffffffff, 0x0, 0x7, 0x401, 0x8000}, {0x4, 0x9, 0xffffff33, 0xfffffffe, 0x8, 0x7}, {0x9, 0x20, 0x0, 0x5, 0x10000, 0x101}, {0x7fffffff, 0x6, 0xfff, 0x4, 0x3, 0x7f}, {0x1, 0x200, 0x3, 0x8, 0x5, 0x3}, {0xffff, 0x9, 0x3, 0x2, 0x951, 0x9}, {0x7, 0x5, 0x8, 0x7, 0x1ff, 0x9}, {0x3, 0x4, 0x5, 0x8, 0x8, 0x7fffffff}, {0x6, 0x7, 0x7fff, 0x4, 0x8, 0x4}, {0x4, 0xffff, 0xff, 0xecf3, 0x7f, 0x4}, {0x7, 0x0, 0x6, 0x7ff, 0x8, 0x5}, {0x3, 0x7, 0x1, 0x2, 0x40, 0x9}, {0xffffff80, 0x6, 0x5, 0x8, 0x7, 0x4}, {0xff, 0x9, 0x3, 0x3, 0xa15, 0x2}, {0x0, 0xfffffff7, 0x4, 0x9, 0x5, 0x9}, {0x6, 0x5a7, 0x6, 0x3}, {0xff, 0x80000000, 0x40, 0x200, 0x2, 0x9}, {0x1, 0x9, 0x4, 0x0, 0x2, 0x400}, {0x5, 0xb2, 0x9, 0x8bb, 0x1, 0x7fe000}, {0x8, 0x200, 0x1, 0x6, 0x10000, 0x10001}, {0x1, 0x1, 0x20, 0x1, 0x0, 0x7}, {0x800, 0x5, 0x9, 0x2, 0x9, 0x80000000}], [{}, {0x5}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x2, 0x2bb784e8d85c1e51}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x1bec97b7a860ca7d, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x78b353112f02a690, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0xbacfc5bdbbfea310}, {0x3, 0x1}, {0x3, 0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x2}, {0x5, 0x9d05da9e41437728}, {0x2}, {0x6}, {0x3}, {0x1, 0x1}, {0x2}, {0x4}, {0x2}, {0x4}, {0x0, 0x1}, {0x5}]}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x100, 0x7, 0x4, 0x4ce0, 0x6}, 0xff, 0x5, [{0xaaa, 0x1, 0xfff, 0x5, 0x0, 0x3}]}, [{0x0, 0x1, 0xfffffff7, 0xe66, 0x7, 0x5}, {0x8d9f, 0x2, 0x5, 0x3, 0x7fffffff, 0x9}, {0x80, 0x4, 0x7f, 0x6, 0x9, 0xa76}, {0x400, 0x1000000, 0x3f, 0xfffffff9, 0x6, 0x7ad}, {0x7ff, 0x8, 0x0, 0x5, 0x200, 0x10001}, {0x40, 0x4, 0x7, 0x6, 0x3f, 0x12}, {0xfffffffa, 0x9, 0x8, 0x5, 0x100, 0x80}, {0x3a, 0x7, 0x7, 0x8, 0x1000, 0x5}, {0x200, 0x10001, 0x4, 0x8, 0x4d8, 0x4}, {0x7, 0x9, 0x10001, 0x800, 0x5, 0x8}, {0x1, 0x9, 0x80, 0x7, 0x8, 0x3}, {0x1ff, 0x7, 0x3f, 0xfffffff8, 0x3, 0x1f}, {0x4, 0x5, 0x400, 0x0, 0x3, 0x100}, {0x8000, 0x7fffffff, 0x5, 0xfffffffc, 0x4, 0x1f}, {0x20, 0x0, 0x40, 0x9, 0x0, 0xfff}, {0x0, 0x7a9, 0x2413b344, 0xffffff81, 0x1, 0x1}, {0x1ff, 0x2, 0x280000, 0x1df, 0xff, 0x7}, {0x3, 0x3, 0x9, 0xfffffffa, 0x6}, {0x9, 0x1f, 0x5, 0x1, 0x4, 0x400}, {0x9, 0x6, 0x5, 0x800, 0x81, 0x1}, {0x7ff, 0xfffffff8, 0x4, 0x0, 0x8, 0x7fffffff}, {0x8000, 0x400, 0x2, 0xff, 0x3, 0x101}, {0xffff, 0x40, 0x7, 0x8, 0x7, 0x62}, {0xfffffffb, 0x4, 0x3, 0x9, 0xffffffff, 0x3}, {0x1, 0xb724, 0x20000, 0x5, 0x2, 0x401}, {0x6ead, 0x8, 0x797, 0xe4ec, 0x40, 0xbfc0}, {0x80000001, 0x0, 0x1000, 0x3, 0x6, 0xfb}, {0x8, 0x400, 0x6, 0x1, 0x1, 0xadd9}, {0x2, 0x100, 0x0, 0x8000, 0x0, 0x5}, {0x8, 0x6, 0x4, 0x5, 0x10001, 0x4}, {0x0, 0x3f, 0xffffffed, 0x9, 0x3, 0x80000001}, {0x5, 0x4, 0x7, 0x1f1, 0x9, 0x10000}, {0x8001, 0x9, 0x7fff, 0x81, 0x0, 0xfff}, {0x0, 0x4, 0x0, 0x1000, 0x3ff}, {0x2, 0x2dee, 0x10000, 0x1f, 0x3, 0x7fff}, {0x5, 0x3, 0xff, 0x8, 0x6c, 0x6}, {0x8cc, 0x7fff, 0x3, 0x7bb, 0x4, 0x1}, {0x4, 0x3, 0x6, 0x6, 0x1000, 0x7}, {0x8992, 0x1, 0x9, 0x5, 0x2, 0x5}, {0x750, 0x100, 0x10000, 0x1, 0x7ff, 0x9b}, {0x82, 0x3, 0x9, 0xc098, 0x5, 0x1}, {0x5, 0x8, 0x7fffffff, 0x9, 0x3, 0x3}, {0x1, 0x6, 0x1000, 0x0, 0x15, 0x3}, {0x2, 0x1000, 0x9, 0x6, 0x28000, 0x401}, {0x3, 0x560a, 0x2, 0x0, 0x2, 0x80}, {0x3a60, 0x3, 0x7, 0x4, 0xd9, 0x4}, {0x2, 0x2, 0x6, 0x10000, 0x5, 0x6}, {0x9, 0x6, 0x82, 0x5, 0xffffffc1, 0x4}, {0x1, 0x400, 0x8000, 0x41, 0x6, 0xff}, {0xe4, 0x3, 0x2, 0x800, 0xffff, 0x3}, {0x10000, 0x80000000, 0x4, 0x8, 0x1, 0x4}, {0x4, 0x4, 0x2, 0xffffffde, 0x200, 0x96}, {0x6, 0x7, 0x6, 0x3f, 0x9, 0x4}, {0x0, 0x2, 0x80, 0x3f3, 0x80000000, 0x7fffffff}, {0x2, 0x0, 0xaa1, 0x1f, 0x6, 0x3}, {0x4, 0x1, 0x7ff, 0x9, 0x400, 0x7}, {0xfffffffc, 0x6, 0x8, 0x4, 0x9, 0x10000}, {0xa453, 0xd8400000, 0xaa, 0xb56c, 0x1000, 0x7}, {0x7ff, 0x1000, 0x3, 0x0, 0x8, 0x1}, {0x400, 0x0, 0x8, 0x401, 0x4, 0x1}, {0xfffffff8, 0x4, 0x5, 0x5, 0x469, 0x1ff}, {0x3, 0xffffffff, 0x0, 0x7, 0xd0, 0xfff}, {0x1f, 0xd177, 0x9, 0xffffffff, 0x10001, 0x8}, {0x7, 0x3, 0x6, 0x40, 0xb2, 0x2}, {0x4, 0x10000, 0x0, 0x80000001, 0x8000, 0x5}, {0x6, 0x8, 0x771, 0xffffff84, 0x9, 0xc066}, {0x0, 0xffffff98, 0x5, 0x800, 0xa419, 0x3}, {0x3, 0x4, 0xb6, 0x6de2, 0xa00, 0x6}, {0x1, 0x9, 0x7f, 0x83, 0x3ff, 0x2}, {0x100, 0x0, 0x1, 0x1, 0x8, 0x1}, {0x0, 0x3f, 0x80, 0x100, 0x9, 0x5}, {0x91, 0x8, 0x271c, 0x20, 0x9f, 0x5}, {0x8000, 0x0, 0x0, 0x80000000, 0x9df, 0x797}, {0x1000, 0x8, 0x2a3, 0x4a64, 0x8000, 0x7}, {0xa2, 0x9, 0x0, 0xe9, 0x5, 0x400}, {0x3, 0x10000, 0x48, 0x800, 0x9}, {0x0, 0xfffffff9, 0x710, 0x5, 0x9, 0x80000001}, {0x7f, 0xffffffff, 0x1, 0x1ff, 0x9, 0xd8}, {0x0, 0x6, 0x0, 0x5, 0xe820, 0xc4b3}, {0x8, 0x39, 0x0, 0x1, 0x7ff, 0x7}, {0x8, 0xd5, 0x44, 0x3, 0x7ff, 0x1}, {0x3, 0xfffffffb, 0xfffffffd, 0x200, 0x6, 0x2}, {0x7fffffff, 0x1f, 0x9, 0x0, 0x1f, 0x175}, {0x0, 0x2, 0xdf, 0x1000, 0x46, 0xc78d}, {0xff000000, 0x5, 0x8000, 0x813, 0x884b, 0x1}, {0x6, 0xffffffff, 0x5, 0x2, 0xa8, 0x7}, {0x9, 0x10001, 0x200, 0x3, 0x3, 0xff}, {0xc14a, 0x3, 0x94b, 0x6, 0x21b, 0x7}, {0x88, 0xc593, 0x6, 0xf4, 0x10001, 0x2}, {0x4, 0x7f, 0x600, 0x101, 0x97, 0x6}, {0x1f, 0xd0b, 0x1, 0x5e3, 0x0, 0x520000}, {0x10001, 0xfff, 0x401, 0xbe1, 0x9, 0x7}, {0x1, 0x399, 0x2bd, 0x1, 0x1, 0x3}, {0x7, 0x1, 0x7fff, 0x400000, 0xabd, 0x2}, {0x4, 0xa4cd, 0x9, 0x9, 0x8, 0x3}, {0x1, 0x8001, 0x57, 0x0, 0x8, 0x2}, {0x4, 0x0, 0x1, 0x3ff, 0x7, 0xfffff8e0}, {0x100, 0x2, 0x7, 0x401, 0xffff, 0x400}, {0x6, 0x8, 0x8, 0x0, 0xfffffffd, 0x5606}, {0x3ee, 0x0, 0x9, 0x5, 0x3, 0x8}, {0x49a, 0x1, 0x7ff, 0x0, 0x3, 0x7}, {0x2a57f4d0, 0x3, 0x9, 0xba17, 0x200, 0x1}, {0x1ff, 0x8, 0x0, 0x5, 0x1, 0x5}, {0x6, 0x9, 0x7ff, 0x9, 0x4, 0x3}, {0x4, 0x1f, 0x1, 0xffffff98, 0x5fb, 0x84}, {0x9, 0x7f, 0x8, 0xc1, 0xfffffff7, 0x9}, {0x100, 0x200, 0x9, 0x0, 0x5, 0x101}, {0xcda2, 0x1, 0xb9e, 0x6, 0x80000000, 0x4836}, {0x6, 0x1, 0x3, 0xff, 0x3, 0x1}, {0x2, 0x400, 0x5ed, 0x6a4, 0x5, 0xbe74}, {0x800000, 0x90c, 0xffffffff, 0x8, 0x7, 0x400}, {0xfff, 0x7, 0x946b, 0x1, 0x6}, {0x4, 0xffffffff, 0x40, 0xfffffffb, 0xfffffffd, 0x100}, {0x7, 0x7, 0x0, 0x10001, 0x8, 0x9}, {0xb4, 0x1dc6, 0x1655, 0x9, 0x1, 0x6}, {0x5, 0x5, 0x2, 0x81, 0x1000, 0x7}, {0x2, 0xffff, 0x9dd, 0x1, 0x1f, 0x6}, {0x416b, 0x9, 0x8, 0x9, 0x2093, 0x200800}, {0xd4, 0xff, 0x6, 0x5, 0x10001, 0x7}, {0x3, 0x5, 0x80, 0x0, 0x10001, 0x1}, {0x14a3, 0x0, 0x3ff, 0x9, 0xffff0000, 0x200}, {0x0, 0x2, 0x0, 0x5, 0x1, 0x1}, {0x3, 0xd91, 0x8000, 0x7, 0xfffffff9, 0xff}, {0x1f, 0x6, 0xfc000000, 0x0, 0x4, 0x5}, {0x7, 0x1, 0x1, 0x80000001, 0x8001, 0x54}, {0x1, 0x7fff, 0x400, 0x1c46, 0x5, 0xfffffffa}, {0x8, 0x800, 0x7, 0x800, 0x2, 0x1}, {0x2, 0xffffffff, 0x6, 0x7, 0xff, 0x8000}], [{0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x7}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x5}, {0x5, 0x3}, {0x1, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x39f117b8eac6f577, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x2}, {0x4a1f859a978cfdc, 0x1}, {0x5}, {}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {}, {0xb5a774d48dfb0243}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x3}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0xf91b52fe027ea1e4}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0xa157e645af8f2fbd}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x5}, {0x1}, {0x4}, {0xdfbc3dd5cf1b70d6, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x110, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x200, 0x4, 0x20000000, 0x7ff, 0x9}, 0xf1, 0x19, [{0x1, 0x800, 0x200, 0x0, 0x2, 0x8c}, {0x1, 0x4, 0x9, 0x10000, 0x2, 0x9}, {0x4, 0x8, 0x4, 0xffffffff, 0x7fffffff, 0x7}, {0x1, 0x3f, 0x10001, 0x4, 0xc00000, 0x3}, {0x9, 0x40, 0x8, 0x0, 0x10000, 0xffffdc68}, {0x2, 0x2, 0x3, 0x80000001, 0x5, 0x1}]}, [{0x6, 0x5e, 0xcd4, 0x400, 0x7f, 0x185e}, {0x6, 0x8, 0x4, 0x6f0, 0x4, 0x81}, {0xa, 0xe07b, 0x7fff, 0x1, 0xff}, {0x5b10d491, 0x4, 0x81, 0x100, 0x6, 0x2}, {0x4, 0x2, 0x8, 0x20, 0x8, 0x1ff}, {0x700, 0x57, 0xb3, 0x1, 0xa43, 0x1}, {0x7, 0x7, 0x2, 0x1, 0x400, 0x101}, {0x1, 0xffff, 0x8, 0x100, 0x0, 0x80000000}, {0x3f, 0x5a, 0x2, 0xe718, 0x2, 0xfffffffd}, {0x0, 0x3, 0x9, 0x9, 0x7, 0xfb}, {0x9, 0xc874, 0x0, 0x20, 0x0, 0x1}, {0xff, 0x7fff, 0x401, 0x10000, 0x2, 0xfd0}, {0xff, 0x3, 0x2ea9478d, 0x51b, 0x101, 0x401}, {0x7, 0x469c, 0x68ac, 0x9, 0x2, 0x6}, {0x6, 0x7, 0x7ca11d49, 0x237f, 0x80000001, 0x6}, {0x2, 0x1, 0x9a9, 0x1f, 0x3, 0x81}, {0x0, 0x1000, 0x3f, 0x3, 0xff, 0x7}, {0x5, 0x3f, 0x800, 0x1, 0x4, 0x7}, {0x8, 0xec, 0x3, 0x81, 0x1, 0x9}, {0x8, 0x10000, 0x2, 0x5, 0x4, 0x3dd62d48}, {0x3, 0x401, 0x80000001, 0x5, 0x4, 0x3}, {0x1, 0x2, 0x8, 0x7fffffff, 0x2, 0x77}, {0x8, 0x1, 0x6, 0x200, 0x1, 0xfc3b}, {0x2, 0x20, 0xf2, 0x5, 0x9, 0x5}, {0x5, 0xffff0000, 0x4, 0x4, 0x80000000, 0x4}, {0x5, 0x2, 0x400, 0x6, 0x4, 0x2}, {0x123a, 0x0, 0x7ff, 0xc0, 0x3, 0x5}, {0x6, 0x81, 0x76, 0x8d5, 0x10000, 0xfff}, {0x8, 0x2, 0x81, 0xfffff7f0, 0x80000000, 0x7}, {0xfffffffc, 0x8, 0x2, 0x3f, 0x80000001, 0x6}, {0x0, 0x400, 0x91, 0xff, 0x18, 0xe1b}, {0x100, 0x1ff, 0xb6, 0x0, 0x9, 0x100}, {0x1, 0x4, 0x40, 0xf31, 0x0, 0x6}, {0x400, 0x1, 0x8001, 0x5, 0x9, 0xd36c}, {0x7, 0x7ff, 0x195, 0x2, 0xd4a0, 0x2}, {0x1, 0x3, 0x80000001, 0x0, 0x400, 0x1}, {0xb3, 0x7f, 0x1, 0x110, 0x9, 0x7}, {0x15, 0x4, 0x9, 0x5, 0xff}, {0x20, 0x39b, 0xff, 0x9, 0x5, 0x8001}, {0xc340, 0x8adf, 0x88d3, 0x100000, 0xffffff80, 0x7ff}, {0x7, 0x7, 0x0, 0x4, 0x7, 0x3}, {0x2, 0xd41, 0x7, 0x2, 0x5, 0x1}, {0x1, 0x10001, 0x4, 0xffffff80, 0x1, 0x1}, {0x3, 0xfffffffa, 0x5, 0xc3ce, 0x7, 0x5}, {0x8001, 0x101, 0x4, 0x10001, 0xc7, 0x8001}, {0x3f, 0x1f, 0x3, 0x2, 0x687, 0x3}, {0x0, 0x3, 0x10000, 0xa42, 0x8001, 0x5}, {0x6, 0xfffffff9, 0x9, 0x8001, 0x1, 0xffffffff}, {0x2, 0x7, 0x2, 0xfb5d, 0x800000, 0x8}, {0x1, 0x3, 0xc0c5, 0x3, 0x3fc0, 0x8}, {0xffffff62, 0x70000, 0x6, 0x0, 0x93ec, 0x2}, {0x2, 0x3, 0x4, 0x20, 0x5, 0x3}, {0x4, 0x2, 0x80000000, 0x7fff, 0x4, 0x4}, {0x4, 0x8c5, 0x7, 0x1, 0x6, 0x8000}, {0x7ff, 0x7, 0x7, 0xfffffff8, 0x1, 0x1f}, {0xc20, 0x3, 0x8, 0x2, 0x6, 0x6}, {0x8, 0x6c5bf17e, 0x92, 0x96, 0x32b322e6}, {0x81, 0x8, 0x80000000, 0x8, 0x1ff, 0xfffffffa}, {0x1000, 0x80000001, 0x4, 0x1400000, 0x2, 0x5}, {0xffffd2c2, 0x11d, 0x3ff, 0x309256c8, 0x7, 0x7}, {0x3, 0x9be3, 0x43, 0x101, 0x8000, 0x401}, {0x22, 0x401, 0x7f, 0x4, 0x80000000, 0x5}, {0x44, 0x2, 0x1, 0x81, 0x0, 0x2}, {0x0, 0x7, 0x8001, 0x6, 0xffffffff, 0x4}, {0x4f, 0x4, 0x3, 0x10000, 0x3, 0x633}, {0x44, 0x9ef, 0x3ddd523c, 0x9, 0xfffffff8, 0x5}, {0x6, 0x800, 0x1, 0x6, 0x8, 0x81}, {0x8, 0x9, 0x7f, 0x10000, 0x7fffffff, 0xfffffff8}, {0xffffffff, 0x3, 0x83, 0x7, 0x6ca, 0x7a}, {0xfe000000, 0x2, 0xfffffce3, 0x4, 0xd6, 0x4}, {0xa37, 0x718a, 0x6, 0x4, 0x7, 0x7f}, {0x3, 0x7, 0x0, 0x3, 0x4, 0x5}, {0x3, 0x5a65, 0x0, 0xfffffffc, 0x46ca, 0x2}, {0x0, 0x9, 0x9, 0x43a192a0, 0x3, 0x7}, {0xfffffffd, 0x0, 0x800, 0x8bd, 0x9, 0x71}, {0x400, 0x80, 0x5, 0x1, 0xfffffff9, 0x7}, {0x8, 0x1000, 0x8, 0x7fff, 0x8001, 0x8}, {0xffffffff, 0x59, 0x0, 0x57, 0x8fea, 0xeadd}, {0x400, 0x15, 0x20, 0xfffffc00, 0x7, 0xfff}, {0x7ff, 0x6, 0x3, 0x0, 0x2, 0x5}, {0x0, 0x9, 0x1, 0x1ff, 0x101, 0xf3ef}, {0xffffffff, 0x6, 0x800, 0x8001}, {0x6, 0x400, 0x2, 0x1, 0x8, 0xfffffff8}, {0x5, 0x10000, 0x7, 0x1, 0x8001, 0xffff}, {0x4, 0x92, 0x3, 0x6, 0xfffffffe, 0x800}, {0x0, 0x33, 0x1, 0x8000, 0x0, 0xfffffffc}, {0x8, 0x1, 0x0, 0x3, 0x0, 0x4}, {0xb6, 0x7f, 0x1ff, 0x5, 0xfa, 0xa7}, {0x8, 0x1f, 0x3, 0x7fff, 0x7, 0x8}, {0x3ff, 0x7, 0xc6, 0x2, 0x800, 0x2}, {0x7, 0x3, 0xffffffc0, 0x3, 0x1ff, 0x8001}, {0x2a, 0x58, 0x7, 0x1, 0x5, 0x3}, {0x7, 0x1, 0xffffffce, 0x0, 0x5, 0x5}, {0xea2b, 0xfffff000, 0x0, 0x401, 0x8001, 0xff}, {0x1f, 0xfdb5, 0x2c, 0x8, 0x3f, 0x8001}, {0x4, 0x1200, 0x5, 0xfffffffd, 0x34, 0x9}, {0x400, 0x101, 0x7, 0x400, 0x3f, 0x2}, {0x6, 0x1, 0x0, 0x80, 0x99}, {0x2, 0x8, 0x40, 0x1, 0x100, 0x8}, {0xfff, 0x10, 0x6, 0x3, 0x6, 0x8}, {0x1, 0xfff, 0x6, 0xcd3, 0x7ff, 0x3ae}, {0xffff1a81, 0x5, 0x4, 0x2, 0x2, 0x920}, {0x7, 0x8, 0x2, 0x7, 0x3, 0x2}, {0x10001, 0x9, 0x1, 0x3, 0x1, 0x6}, {0x8001, 0x2, 0x80000001, 0xfffffffb, 0x5, 0x40}, {0x300000, 0x7, 0xf7f, 0x6d4, 0x8, 0x3}, {0x7, 0x0, 0xfffffff8, 0x10001, 0x1, 0x9}, {0x5e, 0x0, 0x8, 0x2, 0x5, 0x7fff}, {0x1f, 0x2, 0xb76d, 0x8, 0xa003, 0x2}, {0x2c, 0x8001, 0x100, 0x6, 0x922, 0x9}, {0x3, 0x2, 0x1, 0x0, 0x8, 0x3}, {0x4, 0xfffffff7, 0x400, 0x3f, 0xfffffffd, 0x2000000}, {0xd16, 0x1b, 0x1000, 0x101, 0xce8}, {0x4, 0x48d, 0x3, 0x5, 0x1000, 0x40400}, {0x742, 0x7, 0x9, 0x4, 0x3}, {0x8, 0x8, 0x1f, 0x6, 0x6, 0x5}, {0x6, 0x3ff, 0x7, 0x40, 0x80000000}, {0xffff, 0xd0a, 0x6, 0x1, 0x4, 0xfffffff8}, {0x3, 0x401, 0x85, 0x1, 0x7fff, 0xffff8000}, {0x6, 0x5, 0x400, 0x9, 0x101, 0x7}, {0x5, 0x3, 0x5, 0x0, 0xfffffffb, 0x1}, {0x0, 0x2, 0x81, 0x2, 0x5, 0x31}, {0xfffff9f6, 0xaddd, 0x101, 0x3f, 0x8, 0x7ff}, {0x1, 0x7, 0x6, 0x8, 0x1, 0x1}, {0xd5d3, 0x54, 0x8, 0x0, 0x0, 0x6a9}, {0x8, 0x90000, 0x7ff, 0x1, 0x0, 0x35}, {0x1, 0x1a9bb8ce, 0xc5, 0x4, 0xf1, 0x7}, {0xfff, 0x1, 0xf7, 0x2, 0xfffffffc}], [{}, {0x2}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x0, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {0x2}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {}, {}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0xbf6fb31693adc8e1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0xa}, {0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x2}, {0x3, 0x1}, {0x3}, {0x3}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x3}]}}]}, {0x8a, 0x6, "e7bcbef3f9f2fbfe9640e87627da6b58732b6e5fe8cc8c197b5ad889a115d0346634bdeb2ddd45944f02c418a67ebd7006650e89a961ad1dd1ee5364aa790347329ce4601b8864aa0abf02d8b08681206da28fee68d67cb8549d7d9e11f83df8d0dd36952f6728b4a74b7be2ab512013dbaabbfa8ae6e7fb8d46d709bc9277910c646966a86b"}}}]}]}}]}, 0x7060}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00000000c0)={'wg0\x00'}) [ 260.322410][T11101] FAT-fs (loop5): Directory bread(block 17) failed [ 260.360533][T11101] FAT-fs (loop5): Directory bread(block 18) failed 17:06:23 executing program 5 (fault-call:0 fault-nth:22): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 260.364458][T11118] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 260.380199][T11101] FAT-fs (loop5): Directory bread(block 19) failed [ 260.386856][T11101] FAT-fs (loop5): Directory bread(block 20) failed [ 260.400593][T11101] FAT-fs (loop5): Directory bread(block 21) failed [ 260.407381][T11118] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 260.521917][T11127] FAULT_INJECTION: forcing a failure. [ 260.521917][T11127] name failslab, interval 1, probability 0, space 0, times 0 [ 260.535449][T11127] CPU: 0 PID: 11127 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 260.544116][T11127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.554176][T11127] Call Trace: [ 260.557473][T11127] dump_stack+0x1fb/0x318 [ 260.562079][T11127] should_fail+0x4b8/0x660 [ 260.566541][T11127] __should_failslab+0xb9/0xe0 [ 260.571319][T11127] ? __kernfs_new_node+0x97/0x680 [ 260.576331][T11127] should_failslab+0x9/0x20 [ 260.580818][T11127] kmem_cache_alloc+0x56/0x2e0 [ 260.585579][T11127] __kernfs_new_node+0x97/0x680 [ 260.590445][T11127] ? __kasan_check_write+0x14/0x20 [ 260.595682][T11127] ? __mutex_unlock_slowpath+0x13b/0x5b0 [ 260.601324][T11127] kernfs_new_node+0x97/0x170 [ 260.606113][T11127] __kernfs_create_file+0x4a/0x300 [ 260.611219][T11127] sysfs_add_file_mode_ns+0x2dc/0x3a0 [ 260.616595][T11127] internal_create_group+0x4ae/0xd70 [ 260.621891][T11127] sysfs_create_group+0x1f/0x30 [ 260.626739][T11127] loop_set_fd+0xf00/0x1410 [ 260.631274][T11127] lo_ioctl+0xd5/0x2280 [ 260.635437][T11127] ? rcu_lock_release+0x9/0x30 [ 260.640219][T11127] ? tomoyo_path_number_perm+0x58f/0x690 [ 260.646309][T11127] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 260.651679][T11127] ? lo_release+0x1f0/0x1f0 [ 260.656170][T11127] blkdev_ioctl+0x2b8/0x5f0 [ 260.660939][T11127] block_ioctl+0xbd/0x100 [ 260.665256][T11127] ? blkdev_iopoll+0x100/0x100 [ 260.670021][T11127] __se_sys_ioctl+0x113/0x190 [ 260.674696][T11127] __x64_sys_ioctl+0x7b/0x90 [ 260.679278][T11127] do_syscall_64+0xf7/0x1c0 [ 260.683801][T11127] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.690824][T11127] RIP: 0033:0x45c537 [ 260.694717][T11127] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.714608][T11127] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.723025][T11127] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 260.731238][T11127] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 260.739292][T11127] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 260.747305][T11127] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 260.755274][T11127] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000016 [ 260.795162][T11127] FAT-fs (loop5): Directory bread(block 12) failed [ 260.802641][T11127] FAT-fs (loop5): Directory bread(block 13) failed [ 260.809546][T11127] FAT-fs (loop5): Directory bread(block 14) failed [ 260.816998][T11127] FAT-fs (loop5): Directory bread(block 15) failed [ 260.822359][T11132] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 260.834106][T11127] FAT-fs (loop5): Directory bread(block 16) failed 17:06:24 executing program 5 (fault-call:0 fault-nth:23): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 260.840797][T11127] FAT-fs (loop5): Directory bread(block 17) failed [ 260.847266][T11132] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 260.852519][T11127] FAT-fs (loop5): Directory bread(block 18) failed [ 260.863258][T11127] FAT-fs (loop5): Directory bread(block 19) failed [ 260.870758][T11127] FAT-fs (loop5): Directory bread(block 20) failed [ 260.878486][T11127] FAT-fs (loop5): Directory bread(block 21) failed [ 260.985819][T11136] FAULT_INJECTION: forcing a failure. [ 260.985819][T11136] name failslab, interval 1, probability 0, space 0, times 0 [ 261.003409][T11136] CPU: 0 PID: 11136 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 261.012204][T11136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.022264][T11136] Call Trace: [ 261.025612][T11136] dump_stack+0x1fb/0x318 [ 261.029986][T11136] should_fail+0x4b8/0x660 17:06:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x1d}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x9, 0x3}, {0x2, 0x2}], r4}, 0x18, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 17:06:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 261.034439][T11136] __should_failslab+0xb9/0xe0 [ 261.039222][T11136] ? __kernfs_new_node+0x97/0x680 [ 261.044269][T11136] should_failslab+0x9/0x20 [ 261.049051][T11136] kmem_cache_alloc+0x56/0x2e0 [ 261.053881][T11136] __kernfs_new_node+0x97/0x680 [ 261.058730][T11136] ? mutex_unlock+0xd/0x10 [ 261.063152][T11136] ? kernfs_activate+0x4c7/0x4e0 [ 261.068109][T11136] kernfs_new_node+0x97/0x170 [ 261.072810][T11136] __kernfs_create_file+0x4a/0x300 [ 261.077934][T11136] sysfs_add_file_mode_ns+0x2dc/0x3a0 17:06:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="500000001000030774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="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"/383, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68c165be3eb34c5174f627927737456b54921f664921dc615264cceb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45deb997440644b95e437e5d5f0594c09100000000006cf3000000000000000000000000000000009e5bf38042027eaa6a9a2ae021a3f5db686fe1ba7e16674de6b8cb5e4b0475d8e53c63020774ee6800ff35acb062cdaa234ae173deb7fa8f8f1479f5bf"], 0x50}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="31e166198bb8c77a94c714d6e1d0b9e2987b868c96630d10578dc7f9fefb6d8222a1cc8e88665a95e42a246158fd7922d4a4d554dfb5c947cf35381162381512950da2d70a5b3cfcd1f1638ff48604102fa37e8bcc732dffe45f5c2f7c6c0f7e2dc4eb9a4b6683c735ad992c5a78b1d8f7c34f0246126f4b3b267a9fb65c45b7f77f7d5c745d81bcbe019ec94803bd0b1e331e90b60cdec32e550b1c4bc2606fbc598520e71feb4e85c8a424be884698886574a2dc3f454417728de06d803bbdd61b5c6d24bd541a5d582b95", 0xcc}], 0x1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000080)={0x1, 0x81}, 0x2) [ 261.083355][T11136] internal_create_group+0x4ae/0xd70 [ 261.088779][T11136] sysfs_create_group+0x1f/0x30 [ 261.093667][T11136] loop_set_fd+0xf00/0x1410 [ 261.098309][T11136] lo_ioctl+0xd5/0x2280 [ 261.102484][T11136] ? rcu_lock_release+0x9/0x30 [ 261.107660][T11136] ? tomoyo_path_number_perm+0x58f/0x690 [ 261.113339][T11136] ? blkdev_common_ioctl+0xf26/0x1ac0 [ 261.118738][T11136] ? lo_release+0x1f0/0x1f0 [ 261.123251][T11136] blkdev_ioctl+0x2b8/0x5f0 [ 261.127789][T11136] block_ioctl+0xbd/0x100 [ 261.132259][T11136] ? blkdev_iopoll+0x100/0x100 [ 261.137037][T11136] __se_sys_ioctl+0x113/0x190 [ 261.141723][T11136] __x64_sys_ioctl+0x7b/0x90 [ 261.146334][T11136] do_syscall_64+0xf7/0x1c0 [ 261.150850][T11136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.156739][T11136] RIP: 0033:0x45c537 [ 261.160643][T11136] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.180242][T11136] RSP: 002b:00007f23aa552a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.188644][T11136] RAX: ffffffffffffffda RBX: 00007f23aa5536d4 RCX: 000000000045c537 [ 261.196595][T11136] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 261.204560][T11136] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000a [ 261.212522][T11136] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 261.220484][T11136] R13: 0000000000000bb5 R14: 00000000004cdc69 R15: 0000000000000017 17:06:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000001380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) [ 261.237517][ T2735] divide error: 0000 [#1] PREEMPT SMP KASAN [ 261.243442][ T2735] CPU: 0 PID: 2735 Comm: kworker/0:11 Not tainted 5.6.0-rc1-syzkaller #0 [ 261.251840][ T2735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.261893][ T2735] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 261.268433][ T2735] RIP: 0010:wg_packet_encrypt_worker+0x30b/0x13a0 [ 261.274828][ T2735] Code: 45 8b 7e 70 49 8d 7e 3c 48 89 f8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 0c 09 00 00 41 8b 5e 3c 44 89 7c 24 20 44 89 f8 31 d2 f3 4c 89 74 24 08 41 89 d6 45 8d 66 0f 41 83 e4 f0 44 89 e7 89 [ 261.294412][ T2735] RSP: 0018:ffffc90008227880 EFLAGS: 00010246 [ 261.300477][ T2735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff815c28a7 [ 261.308449][ T2735] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88808cc4aabc [ 261.316416][ T2735] RBP: ffffc90008227cd8 R08: ffff88809f8809d8 R09: fffffbfff1406335 [ 261.324416][ T2735] R10: fffffbfff1406335 R11: 0000000000000000 R12: 0000000000000400 [ 261.332977][ T2735] R13: dffffc0000000000 R14: ffff88808cc4aa80 R15: 0000000000000000 [ 261.340943][ T2735] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 261.349850][ T2735] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.356448][ T2735] CR2: 0000001b2e023000 CR3: 0000000053b9a000 CR4: 00000000001406f0 [ 261.364408][ T2735] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.372374][ T2735] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.380335][ T2735] Call Trace: [ 261.383635][ T2735] ? __kasan_check_read+0x11/0x20 [ 261.388659][ T2735] ? validate_chain+0x95/0x7be0 [ 261.393522][ T2735] ? mark_lock+0x107/0x1650 [ 261.398022][ T2735] ? __kasan_check_read+0x11/0x20 [ 261.403032][ T2735] ? mark_lock+0x107/0x1650 [ 261.407531][ T2735] ? register_lock_class+0x99/0xeb0 [ 261.412740][ T2735] ? __lock_acquire+0xc5a/0x1bc0 [ 261.417785][ T2735] ? __kasan_check_read+0x11/0x20 [ 261.422810][ T2735] ? __lock_acquire+0xc5a/0x1bc0 [ 261.427812][ T2735] ? rcu_read_lock_sched_held+0x10b/0x170 [ 261.433530][ T2735] process_one_work+0x7f5/0x10f0 17:06:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f00000013c0), 0x1000) [ 261.438456][ T2735] worker_thread+0xbbc/0x1630 [ 261.443121][ T2735] kthread+0x332/0x350 [ 261.447172][ T2735] ? rcu_lock_release+0x30/0x30 [ 261.451999][ T2735] ? kthread_blkcg+0xe0/0xe0 [ 261.456566][ T2735] ret_from_fork+0x24/0x30 [ 261.461010][ T2735] Modules linked in: [ 261.469227][ T2735] ---[ end trace e11da25c435e3efd ]--- [ 261.474831][ T2735] RIP: 0010:wg_packet_encrypt_worker+0x30b/0x13a0 [ 261.483024][T11136] FAT-fs (loop5): Directory bread(block 12) failed [ 261.489653][T11136] FAT-fs (loop5): Directory bread(block 13) failed [ 261.501082][T11136] FAT-fs (loop5): Directory bread(block 14) failed [ 261.511307][ T2735] Code: 45 8b 7e 70 49 8d 7e 3c 48 89 f8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 0c 09 00 00 41 8b 5e 3c 44 89 7c 24 20 44 89 f8 31 d2 f3 4c 89 74 24 08 41 89 d6 45 8d 66 0f 41 83 e4 f0 44 89 e7 89 [ 261.539122][T11148] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 261.545580][T11136] FAT-fs (loop5): Directory bread(block 15) failed [ 261.582782][T11136] FAT-fs (loop5): Directory bread(block 16) failed [ 261.596567][ T2735] RSP: 0018:ffffc90008227880 EFLAGS: 00010246 [ 261.603109][ T2735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff815c28a7 [ 261.609527][T11148] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 261.618620][T11136] FAT-fs (loop5): Directory bread(block 17) failed 17:06:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x1d}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x9, 0x3}, {0x2, 0x2}], r4}, 0x18, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 261.628169][ T2735] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88808cc4aabc [ 261.630050][T11136] FAT-fs (loop5): Directory bread(block 18) failed [ 261.637524][ T2735] RBP: ffffc90008227cd8 R08: ffff88809f8809d8 R09: fffffbfff1406335 [ 261.659458][T11136] FAT-fs (loop5): Directory bread(block 19) failed [ 261.666194][ T2735] R10: fffffbfff1406335 R11: 0000000000000000 R12: 0000000000000400 [ 261.674090][T11136] FAT-fs (loop5): Directory bread(block 20) failed [ 261.680497][ T2735] R13: dffffc0000000000 R14: ffff88808cc4aa80 R15: 0000000000000000 [ 261.689176][ T2735] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 261.690147][T11136] FAT-fs (loop5): Directory bread(block 21) failed [ 261.700765][ T2735] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.711851][ T2735] CR2: 0000000002134fd0 CR3: 00000000a8049000 CR4: 00000000001406f0 17:06:25 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3e6699b8eac8c28138be9b31927e78df1c4f440aeab4dd35e8ca8e580f4ed909e44435b3f669ed4a96961db65296bdd3301dc3e7c8a3045e64a97214488ba48f6e6f792396c1df40b6e6bba6b883c47878af2010839102eb3f98c9d0694eaedce26178c141849e84bdaa8395bb5044caaab64965c620326b26ebacd4326a", 0x7e) fadvise64(r0, 0x0, 0x0, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000400)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="c4000000070a05000000000000835c19cf000ebe918f9856c6253c14ed8fcb89786be459f2c5fd1685da84a7e46ef55696006e301f5ddd19b831af368b26b7ff913a83ae67e4bd6be5578b8901f18ba007a4c0d259e015fa9bdeb979c721a6571acf0ff84105420fe389ff2ea734cc5346ce78dc5944106b999e7386a195cf140cdc5ec71a5cb20f9f2e10c0089540f8f4c7f75e147085594da09e02967b1ae26f03ffccfefe2d1bdb7cdf34dcd700000008000a4000000002000000000000000000"], 0xc4}, 0x1, 0x0, 0x0, 0x48000}, 0x50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000540)=0xab) 17:06:25 executing program 5 (fault-call:0 fault-nth:24): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 261.732295][ T2735] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.756868][ T2735] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.770494][ T2735] Kernel panic - not syncing: Fatal exception [ 261.777902][ T2735] Kernel Offset: disabled [ 261.782969][ T2735] Rebooting in 86400 seconds..