Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2019/04/03 05:53:18 fuzzer started 2019/04/03 05:53:21 dialing manager at 10.128.0.26:40401 2019/04/03 05:53:21 syscalls: 2408 2019/04/03 05:53:21 code coverage: enabled 2019/04/03 05:53:21 comparison tracing: enabled 2019/04/03 05:53:21 extra coverage: extra coverage is not supported by the kernel 2019/04/03 05:53:21 setuid sandbox: enabled 2019/04/03 05:53:21 namespace sandbox: enabled 2019/04/03 05:53:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/03 05:53:21 fault injection: enabled 2019/04/03 05:53:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/03 05:53:21 net packet injection: enabled 2019/04/03 05:53:21 net device setup: enabled 05:56:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x10000}}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x2) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="8cc00ffdf1cb96f8cd7b7807385093b9f470fd2cc0a1c440ef432e11c0", 0x1d}, {&(0x7f0000000180)="f61fde00f3349b01d780ee6d9e1c913f7f1258831c13cb14c3dd7e10531cf5a3f30339b0514131b7f01d49a6bec745e496cd8b7800dbb8befcbc84650e714bc975b0d4afa0680e64ea460e1d82b376cdaff2cda028b7e58bfc1a0218abca75934da1645c6f0084178227a977e8bde4977028f47cac499c57a8783f369ab9b47ec92aa85f685b4b988e465c1bc88f2d0d1f97b25f00185513aab16716b7ad586c81286cc4183ce3ef50a5f983cad43f7d1ed28ccdbcd38ea3f1cbffb2090cf8e373721533a7b1f965927df0549a52ca6575bb0efc7b981487a530cf2fbc085638e4cb5f5f53b3316eecac099ee4aaf7", 0xef}, {&(0x7f0000000280)="1765fd6234a5804e6df58759012049408117ea9e6ed74da98706", 0x1a}], 0x4, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) r3 = getpgrp(r2) sendmmsg$alg(r0, &(0x7f0000001e80)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="c6818d0aeb9a1b0dc36debddaac6674968364bf0dd3133f50bf6f6644a2424ceb4380b50884044c9cdb26d12335e50cb368ecd13b7c94444d58a04ad27b03e2ed9df30687cc38fbea4e9384899358056f82e71493b8278fa03d445ee45b2ba83731e886b32d29d904fee2d12679437c21fc758f2758aac2f3fd9ebc76a8d255809307bfcf38b2c33515c395ba971b75d1751f0035ea5cd36eebc36016a222d79cd4070ed5d6cba72e1b03857c3ec0e2ef2b7330547c6f90df9abb3f3cd38c4e43e088f3a8d50d928566383d4f774b523dd299fbde26d96ec660402fbc8ca4db50532c4d4cbf15fee3a7e5026b4486ac30a8d6a653e3070f259afa4825ce915fa79b6773c4e9c8724ee0dc3034a25a6006d53429d07dc65b20690e963e4e316fb035ca6481c9dd3f736fa3925750b877dbdaa58e9507c75dfcaa5335b80d27be20bb5a02596d4dd0f58986883be7acc34d1cce26a18ce04c075940681ef57fcc63a8efbfcc23c5d31b8ff90ca535424054ce8ce5d1bd33babf43a353c2fe948ae90cfba25929d4292ba3bf3ede015579bec56d2df58638cb14bd383e2d2922e9cf4887ae4800aef6a8e9635763705dbe2f7966b184cc6c8060a70f794728b7c3b3c124fe66448de4e20a45d1b0a85e61c51bf31fcfea68dbc17a6097c58c148f5a1fcfb2b8b9f41258f58cf02add1d6469878a4d90872a35954cdfc407b4f9b342980487961bac88579ffe073b118f16b325e82d79ca150b993dbb9cda12ed09e47e86e5a03043e9a5886df56596b3d181c4c9c2860063c41ce83a4c02b026ab17ca1498812d5c3a95515f1683dee3ad891b6e961438e7085fcd3de2916cbcb93b65fd6cd0534dbc72e6071b14857a165fc857fd82ef5326927af64dbee7822d83e5739579e5f9d095e624c699b80b57f3c5de271efd7e2171dbfe91b9e1f43307a1dbe4fa3e721309a841c1d1853e827ca65d2b566f905f23ed3847b29f2894f007f029eebea5618f538825e29aa4e9c029405c57011771d280c6cc7a82fdeef4dccbc25872bdade185001b2ee101e6047910059d158d62fe2c6593a24db4ba48709660246c2e4840a8c24bf2d897d8dec5d868f3f5ac7c2312cf2aeac75fd2f74c298102775caa61c16b0b1415752aec7e6a551c89af1a59e5a81a721a620424ae021681ac0f576c01eaa590996c6753ee60688b983c81d58f9984e5152e9b48f09f338fecab35f92c0d6284fbdcb39e7f9fddeaa6ae7e15817c456955f53a4c1a3ce9c7601ec686361d4d9e675f6e08396418ad3133f68ae92bdcc3c1662c134dd837845cce63aaf8642a7966b5415fd5d87d71da7a897c5a1050b74151a23b5c66294f1c42abef2cf9dd8cf4df8d538cedd1d7127964b522a74b2477258de6bbdb99863b3a432591cf94ddcffcaca4620ac158814dc26b29c33d4441dac13e9c2758064c1c364c6183c913f00be423bf221b3c80fc9eff50121974baac5b9a03c43ebd81da8e8668e48fc3392924eefa6be97b7b532e14d259308738a4df3aac21231f10ac080fd6e5d2f79f7edb9bbefba29dbbd1a4a44bc5f25a8a4caeff5875f67428208421c386d496642be1b1211e090d94e83463a4c8d78571f5b1221565300e2e9053f68376e1dc1d2776ff15ecb2ea2b243bbec072200dc50277281cd1f536096bc957da0fafabb76eff4771e3ec607b652e30e8eaf597261fe0a74d32a8c0cf96fd7f737534d63157a16a8349e918a232d526d56aa8c51f226372d71267b7d0e30f4ad9f931033fdf1953c4d2ea96f45cac2f24338986c203045e705704ffdaa4477aacfb94b272d447678bb77dc796ab302384b936684c94fbec23d910d9d1e27be27785f4a419a47c84ea601b4fc4f3bd1f4d355f02c1182e01babcb45c392944b324fd8811892eb9585aa1ce48ac73aa34757a8810bc49c74c222f101ecc04124d7687c8dae2532b74c7b179fc10a44396f0fe71abf637233ddab220806a4f59f5ceafdcfcfa9cd23f9c7a71c9bd38ea49ae9df90c4e115c25012c6e6ee982903da96612b96a2c566598856d9d628b4158e16ee4c4da42b7efe6b563c91ba15e5a3e5b7fe163e9ae60471b1d5f7f3dbc7efbb8de8adb6ba3bba76d01492778c91b44230900247d3aacd6ffcf98fbd77de876b6bd02696be2672c0c67476567f7a4834eace03c0352da26fdc8df7a5410a19b0da2d604150f93ddb4f69a1a428a6d1d52463b37c9e878d9f5b0334336a7ae99c2ba7bc9a79b285073e6467a18295eeee2031f0f7dcc801c8c0545aa0b846e765241c9fc5a5d457fb2b80a54d2b00bb84e8e882c907d767e4d5b910b5af3725f800c83774dfd3f38f66efbd6af2abc7b70b1aac51b261d99b43dabe388543c5f0f370591d9d78e50bf898265c548c12f7195987b19bd1b10a3ca1a308e36dc039bc09d06192bbedb9ef985bdf6bd04efc5f558f0cc03d90dffb308b15014f31315d0e1e7250bc3c577294befd3243ff5ed94ebb2425ab9a86a573c7d6327999d6420ce129ba5478edc35c904c52f47f82662746158a3644b087ce2ac8398e08f88e5d3002cba901cdfce987667d39416cfe3e43db58f92edb6cda8ccef795fd7c627556dab4ccf9b31ad912652817197dac5ea4ae30b500b3b1ada9316474d826868c52213cc4cd7117bdfe9e186315a0b14b4ae33c1e8fcfd7a4ea5950634c4fea6cb1d188c915f8f272d83774d7af854242627e3c2d79f444633ff93ce67e1da8382c2f32cd0da5e1076c5283b7939d720c0345b2222301f0826060ff9ce3bb79241e24255df3a30b2961e52cbad63cc66b2f0318df360558b1a3a018dadf35161eb9013f9ee9b2e801d481b55d3a2f002db8eb954983e4740e684da1cd2ddfee9d30d0e775be616c930cf1d90c0ffa02d9afa78f13dccec699854461e10b6dceb3cb729489a19bed19893faddd73c0f6a49bcbe8cf1bb2a2f4dc622e6df5ce54abf4fe16136ffef0ff51185fabd82d0d64bc2985813bf5adaa968944af83854dd3f463d4a276c728270429abada9c3f58a4d874fdf34a9ff0f6340a93114f0ce128d9add79f9df38784913ff213970b39ee95059156970fb27a643b25d74da2dffdddb31c135b859ab05c18e2ad59e4f992f08f73395cef93ca725986a1db7ba11d1a8190a1d4e8295d08c61ba20cba4fbee25fb8d41c95d1bde111c52b2d604fedf0ed70c6f9df4151c964be091eb50c3706b63193a2c8da63a5ac47a4e2ea05a4a55637b557c7c9a6abdd9b4c44738764ecba29980fb030f9cef5f9946cc03d33a42627dcdcc672179f015afdd6ac25dc08caf24689ccc792e8a8fdf0ed1ce1516ec8725278e4761f10fa62ecbce1d0fcf1aaab1991472b8d58392f8821a3aee8e777efd6efe523ef6e87ec332e9ac94e97f991953fe9552ef3eb8b4a53721258c193150ac30938675e179ea9d122e11ede6940b5465b9c44741a9fc9e9be509799d1d53c984490d8cce5acbda2038d2ad0d913175e66603dc693667505b2ba1ba6ccdc4a4ad8cf8dac089ae0bce0305f50dc6a9d9f5f36dee20f0ad0a0a3856cd76ef1085343c365353e8cbd7f519677c1b3c5101b300340e587ccafe39247cf2a23971be1b33faf8bd125818c03aa39ffd78867c45fedcfb6959bc703e6b569a7428953c8b2464f4c9aa35d60c3732d653219982257d0ac192caf5e5f4897c5fff2a99d7509ea1fae3e8c90e0efe8700ac360b099b9cafae93dcd40dba6b4de0b78f681206a87ea9af90a1f384f4e9961e8a5bcc3598d88357ca8930009d78067d083ab441171e929d1b2b749cdcbcf175e94d034f2570e9a44e6eb9f2bd231004f9030a45640adda7ec812aab00a232fe1f5849772ee096d07edd5027f42d3581af08f89d0e6a2c8816df2a46e57928094c016ea3bcef3883f19d9ed9e0909fd286c088116e3d80ed42291dbda922a7278c5981815be27906b05ca504f4f642addd72095a5e05f59d8252684dd25385e9d5cf3fb858db1f90282f0fd3d20c4cb80796d5ffdace695d2479881439597c96016a5f9aa70376111b5c0cda0a1641ae5f9136773b9aa10d725ce035b7fae8c31864c564f6d8fbbf5e36f8ae6849dd64278b878636076c8747a11b4530b919835010631515456e0949d66df6572e2bf89b5827345711c89907a7f4f35e5d04b6a171d781ba45a8217c2afc43b1f3a9799b10db4ab1177f90d21a3cd7028d3dbab593187cfe398e6fa06e9c649a8f19b1fc8e579bb625c81493b0c7fdbbddaccf9b03068ef0fda8e43dbb174b6b72925a59f832012a32d0b16e8fafcdebcd7733dddb2542d6b67e2aeae0c503c722bfc47a56ddcb8fe7b1d4d18b7dded6a103d4df5259705d3b6e2c04d3ad94ee8dc052ae7a7dcbb0329ba93e33fe12d8c71a1261e08cc86dc9ef590a2e84c16b07d06ca6869f9bd0fb565fdcf351254287317eff614436ab4af21ed7709605b2aa9c2234d780f95eef960d1776f63352084655eba4d186633271c644b8df879ccb2e42198c9b887a0a0e183f1fe3a4292e824d911e7da53e18a3938eed9b7d6fbe5d2e4f79c27622b42890eb8b39fbcab29fdf84a4ac78fa5faa5c64dfd4a725e344cd23c799c1fba7e91e1193f3904e30ada40cc9c3ef743a7d929ec4b16475c25bb50a4f441dac839bc410b258f3085de77ba75d48577114d71f2028816df0fbd17037e8218a4db45d6aab148cc6a5fa21df1dc4cd0cab25b82fb222b2710b0c23b2dcd8f067da8ac3850c2e19930d17960c541c1e3abbe9b68d46dd0ddea37899a1d3eaf2fb05eeb7318228ec2ee3122e5cc52808fa7d490107bc82f8451b84340ef009bba33ca1e7757040be6958379472f1738fd8d57e7fbf3d2649c83f9ec04eecc0a3ac55cc8f963fcdcc19e019612fad7826438bf01b2a744bfaeebb6bdce2dec895b93fdf2616f06f2253785881759314ddb94f1d7387c6e33aa145a716c66b0c2be38067e7f2fd802405613e6694dd87dcaf0669b132f57f8a4bbf7a2949fc34fd1a013dd3843a92b810c17978fd27e1d0fe6255a418ee0df509e6b1d6828c83a7f96ff1a4a9395cff84fb2db5860450641fc4dc24fed947792655bfab1e6d745f8431743a4ce0791f6e4fb8dbbeb6e266e165836f0140237a85059f72f005861d486d8c9b251cf6aaf8ac1bac777df82dc8b18318a212482bb350a3d7a9b2a3f397e12e1ed3923961cfe71f591361497919deaaceeb491dd4adf6198a42ed6f3e400b7127bef33b3922905ab1222e7889117544259ac5c48e3820b18508b54c13f73ee250f81dc6713c75ece9dc4323fe410332fefe878774d5fe157ab54d130e3ca8e52b8afdbd168caa8bfd026a3c928f15f12d2caadd07c1d18f807f21780f56b91481f051d824b37941c7bb677ad93c33a5d16172d61028ce1ea8c776e958f3b28be690a32709bfbb86915b2738fba259194d09890e04246740fad84e9d125fc7adfa3591cdd8c7560263b7e73063d4beae07d81192dd9431aa6ee50dfa001364004780b3981782e3ed1b194d4ede8f5d44abbb4d9e649af47d8be35f9e837b7c0feec3b79e0ed1ad7182f46d80b09ebc9a5ed0f545ab6ddb0ad235ec52b154a4a230da1a63b1e2c58d25df5f0ba9fa2ac2fe6e9c0019dd9a29fb840d21738fff2d76a8c2b1f2724b4f0d4b30be46914140e90c7b150c8dc1aafbd9e6ffc63ae3eaa76e3f45f0cd0c92886c28ddece3ba28a568b14786562b6ad9e9c30ee8e85ca5876df977f6e8da32be2ef748bc9a47d53ef63c4bc6df1e5624a683fd", 0x1000}], 0x1, &(0x7f00000013c0)=[@iv={0xd8, 0x117, 0x2, 0xc1, "d0952a888050943bdc54a2a7102512ad74ddc94e67d24dfc67531c7b09400c4b89ae146662cdd5d75f2a4c18c878dfefb51b189741804c60ebe44b65119133416bc9a39f0ea9a795c7def863680919358da8a2fe34b96fa89df5474d8001ede5174c235fc7a9048f34c3be4757a00dc80b30c46490588fef68cd04e212f7e63f4914b4fa25b6c88818523317d713a370fe94e9b781377e2b657d541686c5e71b6446f9c5f846a0787d3be9251317cf89f1ee65431522f8c0ef235528c05f137b46"}], 0xd8, 0x40080}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000014c0)="a5e5b1d5f08c13f3e7e697d575db671df755e2e799a4ea69", 0x18}, {&(0x7f0000001500)="8d08624c1f5e2d823f4c3188b01799603b747a0b3ffb7c97ce5cbdad883ccc083367c9823f364b1a584348446a289efa05e24fea904a8d3cb0106b8b6a73d964d4b738fae2316d366db729916fe5f5e34df6506f81062d4a6830c8d9cf92d9093bb3dac5207e0ae2f2a5177bf172beb6701e7e1fd1abef4e99bc5c97685e84c51597e19897a167ce0b77f41b708a9fc282522d462385f452d69f96e3f81b67f3107720cca1c29119d0f7d227a9e5a5939cd682186598181f9357091516cca49d51cc79440cb15a318035bac8e0ed43842aff1700b6663402db8628ff", 0xdc}, {&(0x7f0000001600)="97176640a0c212c21e2f08c0f149c0fd7e4faaafd5b4bc48158bef543df5b8750c763480856147ba53508399bec80340ac619b29d6db1f8ba32a02fe24fafb66a7ab6b32c09c803b66a44971c93b49e6c7e2196690bc2220f2889789391277ba26662ebf3cce4b7232a46158f1e195deb34d97c621e23ed7f4a3662e1f794917b411453f0c0ac9dc6c41a57c8eb9eee9fdb0beb10ede3dd8c6a3c33a420472c252f24d7220c6e2d102fc0d9a25e5d030d1c17deafd", 0xb5}, {&(0x7f00000016c0)="731a95250882d3587499e27d7a5fecfed4428bbaae7b3a9bb354fb5b6b32b254c45b3bc176c7b78e4d2963b57a7ccea131542100ac134b861445eec2c1928db348179781dd28a89747135ec3d6470e0742cbe6b6ed644f6b44867f334582d409a95e791d74ec6f76c50668fce2ec8cd0eb8689843df577eff437dcb1d49be80da26fb4c99284c04ae124ded613fbef365a2d1bf063670f1e5f679b8f88e95ce04ee1ea2556bde863a424067a7f35a2d3f6e314ab7c21f80e909b4296dd34232d59cb494cc10892726bbcb0e4e67f0fc11741d5efdf3712aa53298b507f088761aac9", 0xe2}, {&(0x7f00000017c0)="cb86f61c", 0x4}, {&(0x7f0000001800)="f04429573109ec08a56aa26dc8354238026b531e811267990599bf340589fa78cd2f81d74f2b432694ed77b6a66bea52ff808d3667050a658a415443d6672fc1", 0x40}], 0x6, &(0x7f00000018c0)=[@assoc={0x18}, @iv={0xa0, 0x117, 0x2, 0x85, "6eff6ba78387266b1d3bedb1b8690a98109bab26875a62f95bbebf0bb3f267c76a199a41a5e65c3c60dee161caaf08cb437bbca64cd50813eedaa131a1c75a9102139c8981627b04ab6443909f9b09991540c0b021be85f6198dd7297daa7fc74474e03cde8d7a30f112e1551baf761ca735c6a83b519aab7b0f57a2db6e16ba67b34ed4db"}, @assoc={0x18, 0x117, 0x4, 0xe1}, @iv={0x48, 0x117, 0x2, 0x34, "960485c41bc7f825ee777ddc650714c5493ed307e686c0050bb3eb193ff9e9da9eba55be5c4ced0043ed05f33ac88e4db14dd836"}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}], 0x230, 0x4040}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="8577b15672deb14b40a0e75bfff4750e47132bb563168dd1b22a7b37510c2e2c610d0de32f3281369b6acd1db750a5399ab3885856533c2afee32a07c276608664a56f47b76dd50982c810f40b25124a1f5d92730da285e0339d88788080e28d705d6d40f3cc9163521dd39499b97a7901ad7c66a7ee4e173b9209c215add02651992d7be5c63894fcbb1da343bccc1690", 0x91}, {&(0x7f0000001bc0)="4ad3fad82a684e5823b13eac474bf72b5a81b6ddd4ada6f8ff3cd84b6e6dbe31aa99788a6e62fb60531dc3474b4b425d1dd401cff6d1147df60b2a3c7159e0a01cf79cae32cb6770add088057ee12e644bec83347659fabf6810af51785319830ba0906a74b2a14e473623ba197ea02ec3c92c9f7ee1c5f0ea71cb87a83fde64a547badf87bd58464237461642de17b0797fdd85f6a0a2f814b71442f1ab4be0ea15b8423ca61eb837f74a8f13386dde17b39f2a2a42d02ffbfd3eeed416f3487e8477d31de7e4f0bd9d4c2d674425666a01208b2e11234b5bebd95d28e7d0efde43e7eb6f59934e", 0xe8}], 0x2, &(0x7f0000001d00)=[@iv={0x20, 0x117, 0x2, 0x7, "da435252e5abe0"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x20}], 0x180, 0x40000}], 0x3, 0x40000) getpeername$netrom(r0, &(0x7f0000001f40)={{0x3, @netrom}, [@bcast, @null, @rose, @remote, @default, @remote, @netrom, @netrom]}, &(0x7f0000001fc0)=0x48) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000002000)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000002040)={0x10000, 0xffffffffffff97d7, 0xff, 0x2, 0x5}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x1c, r4, 0x410, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}}, 0x40040) rt_tgsigqueueinfo(r2, r3, 0x18, &(0x7f00000021c0)={0x17, 0x0, 0x12a48000000000}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002240)={0x9cc, {{0xa, 0x4e24, 0x369b, @rand_addr="b639fabf11ea9c370345ea11ade10f57", 0x8}}, 0x1, 0x3, [{{0xa, 0x4e22, 0x8000, @empty, 0x8}}, {{0xa, 0x4e24, 0x28, @mcast1, 0xd16}}, {{0xa, 0x4e23, 0x8, @empty, 0x7}}]}, 0x210) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000002480)=0xbc1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000024c0)={0x6, 0x5, 0x8, 0x8, 0x0}, &(0x7f0000002500)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002540)={r5, 0x0, 0x1, [0xfffffffffffffd7e]}, &(0x7f0000002580)=0xa) rt_tgsigqueueinfo(r2, r2, 0x21, &(0x7f00000025c0)={0x2, 0x6, 0x3f}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000002640)) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000002680)={r5, @in={{0x2, 0x4e22, @loopback}}}, 0x84) tee(r1, r0, 0x1, 0x5) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000002740)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002780)={'nat\x00'}, &(0x7f0000002800)=0x54) setsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f0000002840)=0x7, 0x4) write$FUSE_INIT(r0, &(0x7f0000002880)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x1d, 0x8, 0x8000, 0x6, 0x4f1, 0x9}}, 0x50) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002b00)={0x53, 0xfffffffffffffffe, 0xb9, 0x80000001, @buffer={0x0, 0xab, &(0x7f0000002900)=""/171}, &(0x7f00000029c0)="c769772179b6c4cbeadf8a3c3f20c4c1330d63b62a867754c24865091dce7a2e18e633b44d3752e12e7ecf0a9a4dd69ce541562ea90c32fbb41abadb0b88ac4bbed56ba7f25cfe7613edbf7e2ab7b52067763afe6ca25af7525395f6a3b50099a833019167b8ab2874832f63cb7a8175e9f4a931d2b2ca3cccf3896836f3137762aeaaca24f43bd48a6c1b5b7475b005089c0445bda2a6d9198518bb95694843a1d786a0dcb1aeee72ce32e4f329d82190ecec885d3642d93e", &(0x7f0000002a80)=""/37, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000002ac0)}) syzkaller login: [ 225.034237][ T7767] IPVS: ftp: loaded support on port[0] = 21 05:56:15 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x80) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x202800, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x2, 0x66e, 0x6, 0x0, 0x0, [{r1, 0x0, 0x20}, {r0, 0x0, 0x2}, {r0, 0x0, 0x7fff}, {r0, 0x0, 0x6}, {r1, 0x0, 0x10001}, {r1, 0x0, 0x4}]}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000200)) write$9p(r1, &(0x7f0000000240)="1bb21992bbe28d00e9cad807eace37fb0356c9ee7fa50c", 0x17) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000280)=@hopopts={0x3e, 0xb, [], [@hao={0xc9, 0x10, @local}, @calipso={0x7, 0x28, {0x1, 0x8, 0x4, 0x7ff, [0x7, 0x4, 0x80, 0xaee6]}}, @jumbo={0xc2, 0x4, 0x1}, @hao={0xc9, 0x10, @rand_addr="fa5799ef0d0210999c8293d3271a452f"}, @jumbo={0xc2, 0x4, 0x383a25be}]}, 0x68) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000300)=0x7d5) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xbb) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000340)=0x4) modify_ldt$write(0x1, &(0x7f0000000380)={0x8, 0xffffffffffffffff, 0x1000, 0x3, 0x100000001, 0x7f64, 0x7, 0xc49, 0x1f, 0x3}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={r2, &(0x7f0000000440)=""/70}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000500)={0x2}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000640)={0x10, 0x30, 0xfa00, {&(0x7f0000000600)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000680)={0x11, 0x10, 0xfa00, {&(0x7f00000005c0), r3}}, 0x18) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000006c0)={0xffffffffffffc79a, 0xbe, "6bbb6a37869f217110cdd3c59f731182387fd198136c0a6a79266d0ee2d3f6dae3ff96df5e3fb209618abb9386066fecfc69884f171c6ab3983c4cd984e60e0e79ffc36e8074cb48b0379b091224208ce64ebb6a1b125ce886ad835c83e58adf7bdbe56538fb6dc933d12ff765915fd2aa219cc9d56f4cc931eed03035a47c7096c07ce841043722976b7a02e73f16f94625035e7b6cc8520fa2b9ec6b32e463671340486388f46aba9f896038108901089af897c4687ce1facfe6680134"}) prctl$PR_SET_PDEATHSIG(0x1, 0x33) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000007c0)=@req={0x994, 0x200, 0x7, 0x2a8}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@loopback}}, &(0x7f0000000900)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000940)={@remote, r4}, 0x14) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7f) timer_create(0x2, &(0x7f0000000a40)={0x0, 0x1d, 0x3, @thr={&(0x7f0000000980), &(0x7f00000009c0)="79a5d449f1b403272c346b86597bcc6438bd39aca3aea6b45f0e690199df5a6a5f4b09d1b0c8740202ce540328bd162a1bb02c8bcb4a48b71dcce912111cdbc2134839bc537ecae01707fbd0a59d675a0ba60afa633f861e5257809fec3238f0d0d9cef1a213e59d959ac48616970d619c23180e0f8dd6"}}, &(0x7f0000000a80)=0x0) timer_getoverrun(r5) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000ac0)) [ 225.175594][ T7767] chnl_net:caif_netlink_parms(): no params data found [ 225.227386][ T7767] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.236101][ T7767] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.246512][ T7767] device bridge_slave_0 entered promiscuous mode [ 225.256056][ T7767] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.264712][ T7767] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.273062][ T7767] device bridge_slave_1 entered promiscuous mode [ 225.308985][ T7767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.325209][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 225.335287][ T7767] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:56:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x80400) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xa}, @local, @local, 0x11fd, 0x80000000, 0x9, 0x100, 0xfffffffffffffffa, 0x2000008, r3}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x6, 0x8}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x1ff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0xa8}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x11c1c07f}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x0, 0x0, 0xdee}) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000380)={0x0, 0x4}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000400)={0x4}) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000440)={'gre0\x00', {0x2, 0x4e24, @broadcast}}) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000480)=0x2, 0x4) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000004c0)={0x40, 0x8001}) chroot(&(0x7f0000000500)='./file0\x00') r5 = shmget(0x2, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000540)=""/48) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000600)={&(0x7f00000005c0)=[0x6, 0x7, 0x1, 0x9, 0x9, 0x6, 0x4], 0x7, 0xff, 0x3f, 0x7, 0x800, 0x7ff, {0x8001, 0x2, 0x8000, 0x6, 0xfff, 0x81, 0x4, 0x1, 0x1, 0xff, 0x2, 0x10001, 0x0, 0xab5, "38d91b5afea75afc9e4825778c827a84dbb6a02c957fbe22b314ffa70127b4f1"}}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000680)=0x1) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000006c0)={'nat\x00'}, &(0x7f0000000740)=0x54) pwritev(r2, &(0x7f0000000880)=[{&(0x7f0000000780)="38111eb99601b8bc14e3da7965e03d63f3f75dc2db839891c00e4e4d52241a36f444205c75c93f6f701fe2a278f12385d470b8298c1f7939727bec6f0d6e49806b7fa585a351f5bd65b037e78ff346083e778bb37d7ac9003ae1757b635606a7f49394aa5aaebb22cb17c03dded2283612d969b5fd5130072c4eecfa154a90338b59196605b9226a79d1012b76816c4c4c7b1e631488159b36dd54618e586c73bfc5a1ae47b7acd49aed119749790b17e1da3fc36a0417a5ffa4cc1be652b37f7089af70635158255c6e084a069b24ea5f0cc4e79065d0", 0xd7}], 0x1, 0x0) syz_mount_image$ceph(&(0x7f00000008c0)='ceph\x00', &(0x7f0000000900)='./file0\x00', 0x200, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000940)="981d745ab11ce5f5638fc9b4f3c9ec137e5cb842c5044e19b0cd9cb70925c1b1e3a882e101adf087ab343aba62304ee37f72dc2f112ff357ecb79ac2b4cf36ee5bef71f3933b5877fbda78db0319d2dbe66749120e841fca", 0x58}], 0x40000, &(0x7f0000000a00)='\x00') ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x101) [ 225.376842][ T7767] team0: Port device team_slave_0 added [ 225.389347][ T7767] team0: Port device team_slave_1 added [ 225.462431][ T7767] device hsr_slave_0 entered promiscuous mode [ 225.512615][ T7767] device hsr_slave_1 entered promiscuous mode [ 225.573072][ T7772] IPVS: ftp: loaded support on port[0] = 21 [ 225.603291][ T7767] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.610626][ T7767] bridge0: port 2(bridge_slave_1) entered forwarding state 05:56:15 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x6, 0x42e7, 0x100000000, 0x6, 0x2}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x0, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3f, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) getsockname$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x6, 0x100000001}, 'port0\x00', 0x10, 0x81802, 0x9, 0x4, 0x7, 0x5, 0x2, 0x0, 0x2, 0x5}) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000340)="a7941486fbe7d2c4aa489797367c594898f186021d92c29def44fc8a07c327168ab04514eba5777d2da859532850756b665fc7dcbfdff9ccaffb726a9a6046580b2e77d05eecf12b8f", 0x49) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r2, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000500)={0x400, 0x80000000, 0x5, 0x0, 0xb, 0x83, 0x6, 0x8, 0x6, 0x3}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000540)) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000580)=0x7f, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'sit0\x00', r4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x54, r5, 0x720, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6db}]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000008c0)=""/85, &(0x7f0000000940)=0x55) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000980)) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r6, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b40)={0x210, r5, 0x504, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffb9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffeffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8c9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe00000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000e00)={{{@in=@broadcast, @in=@local}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000f00)=0xe8) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001000)={&(0x7f0000000f40), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x24, r1, 0x204, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001040)='fou\x00') ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001080)={0x7, 0x1, 0x6, 0xffffffff, 0x15, 0xfffffffffffffff9, 0x1, 0x0, 0x6, 0x4, 0x5, 0x1f}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ptmx\x00', 0x400000, 0x0) write$ppp(r0, &(0x7f0000001100)="b34d42685212dd1c4d252da533142c1e1029a5529bb9049ba2b9b9b9855a6d5dc4e4186ff82b82f38f285c2a7ec5dce97ab35728576b77d30d5884895f0a5879ddab7ab421543b156efc374960fab69a04eb7eae73eeae4411335bf47087ba1c09e074d9c6eeb97d49fbf92624a72e698b387fc4", 0x74) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001180)) [ 225.618573][ T7767] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.625805][ T7767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.749024][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 225.865444][ T7775] IPVS: ftp: loaded support on port[0] = 21 [ 225.922228][ T7767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.962203][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state 05:56:16 executing program 4: r0 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="0223834bd61f234ee5cdda0b57f44e4d3ca384b57a8858703e35f8bf09a3f15d2e9b684f67d7f360926ed0bc53ff46ab75ab5179a3ce30d2c55de04ca048aaff80684bbf", 0x44, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r0, 0x9}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'md5\x00'}}, &(0x7f00000001c0)="46aa5cdd4c9c97cd6620374a128e504e866db0355c416b3595c3f1f558139d38a979bfd71223cbb8f87374faced6c142f6fcdb067ab0bd7f805c424c3ddd40bb41abd9a17f3b4e09f2f560946f691cd3d981540ef7467f12e9ec55d6b75c36e484589db4b233aeb5a3f75ab0dc36605cd4c4a6789de56561af06fbc7d6b0406d6a88e9bf47b3a0df859ba330", &(0x7f0000000280)=""/47) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x7fff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x10001, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r2, 0x7fffffff}, &(0x7f0000000440)=0x8) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000480)=0x3f) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000004c0)) socketpair(0x13, 0x6, 0x3, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000a00)={0x8, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}]}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000a40)={r0, 0x0, 0x9}, &(0x7f0000000a80)={'enc=', 'raw', ' hash=', {'streebog512\x00'}}, &(0x7f0000000b00)="1b90697f9b494c5f4bb3652b09d42c5f4dcc06e46139543a4b319f00a14e745b35932da616f935d3", &(0x7f0000000b40)=""/201) recvmmsg(r5, &(0x7f0000008240)=[{{&(0x7f0000000c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000cc0)=""/132, 0x84}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)=""/244, 0xf4}, {&(0x7f0000000ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000001f00)=""/69, 0x45}, 0x4}, {{&(0x7f0000001f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002000)=""/39, 0x27}, {&(0x7f0000002040)=""/108, 0x6c}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/123, 0x7b}], 0x4, &(0x7f0000003180)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/87, 0x57}], 0x2, &(0x7f0000005240)=""/76, 0x4c}, 0x5}, {{&(0x7f00000052c0)=@isdn, 0x80, &(0x7f0000005740)=[{&(0x7f0000005340)=""/242, 0xf2}, {&(0x7f0000005440)=""/180, 0xb4}, {&(0x7f0000005500)=""/195, 0xc3}, {&(0x7f0000005600)=""/157, 0x9d}, {&(0x7f00000056c0)=""/82, 0x52}], 0x5, &(0x7f00000057c0)=""/4096, 0x1000}, 0x1f}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/62, 0x3e}, {&(0x7f0000007800)=""/239, 0xef}], 0x3, &(0x7f0000007940)=""/214, 0xd6}, 0xfffffffffffffffa}, {{&(0x7f0000007a40)=@ipx, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007ac0)=""/162, 0xa2}, {&(0x7f0000007b80)=""/8, 0x8}, {&(0x7f0000007bc0)=""/124, 0x7c}, {&(0x7f0000007c40)}, {&(0x7f0000007c80)=""/40, 0x28}, {&(0x7f0000007cc0)=""/25, 0x19}, {&(0x7f0000007d00)=""/63, 0x3f}, {&(0x7f0000007d40)=""/11, 0xb}, {&(0x7f0000007d80)=""/127, 0x7f}], 0x9, &(0x7f0000007ec0)=""/151, 0x97}, 0x6}, {{&(0x7f0000007f80)=@nfc, 0x80, &(0x7f0000008100)=[{&(0x7f0000008000)=""/176, 0xb0}, {&(0x7f00000080c0)=""/16, 0x10}], 0x2, &(0x7f0000008140)=""/247, 0xf7}, 0xa99}], 0x7, 0x1, &(0x7f0000008400)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000008440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000008480)='/proc/self/attr/fscreate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000084c0)={r3, 0x4}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008500)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000008580)={0xa, 0x4, 0xfa00, {r7}}, 0xc) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000085c0)='/dev/zero\x00', 0x2000, 0x0) accept4$inet6(r8, &(0x7f0000008600), &(0x7f0000008640)=0x1c, 0x800) ioctl$NBD_SET_TIMEOUT(r8, 0xab09, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000008bc0)={0x9, &(0x7f0000008680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f0000008c00)) iopl(0x100000001) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000008c80)={'vcan0\x00', 0x0}) sendto$packet(r5, &(0x7f0000008c40)="55090def04c15a2db0fb1ed7ef9f6881e04b0b4c4734ea02e4d85bb859bf758cad32a2008009df27f4b22c75c2e6ad8655697d575641", 0x36, 0x4, &(0x7f0000008cc0)={0x11, 0x1b, r9, 0x1, 0x8d, 0x6, @random="cd07ebff6f39"}, 0x14) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000008d00)={0xe, 0x8001, 0x6, 0x4800, r8}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000008d80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000008e40)={&(0x7f0000008d40)={0x10, 0x0, 0x0, 0x1021000}, 0xc, &(0x7f0000008e00)={&(0x7f0000008dc0)={0x1c, r10, 0x2, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000008e80)={0x0, 0x0, 0x0}, &(0x7f0000008ec0)=0xc) setfsgid(r11) [ 225.970334][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.978394][ T7770] device bridge_slave_0 entered promiscuous mode [ 225.993395][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.009961][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.030479][ T7770] device bridge_slave_1 entered promiscuous mode [ 226.046278][ T7772] chnl_net:caif_netlink_parms(): no params data found [ 226.113511][ T7770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.144910][ T7770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.156775][ T7767] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.166225][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.178829][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.202615][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.213616][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 05:56:16 executing program 5: io_setup(0x2, &(0x7f0000000000)) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "eb"}, 0x2, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000440)={r3, &(0x7f0000000380)=""/166}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000480)={0x9, [0x1, 0x100000000, 0x1, 0x1, 0x4, 0x7fff, 0x7, 0x3, 0x1f, 0x59ac, 0x5, 0x20f, 0x5, 0xffffffffffffffff, 0x9, 0x0, 0x7, 0x1, 0x8, 0x0, 0x6, 0x1f800, 0x1c74, 0x1, 0x57cadae1, 0x100000000, 0x8, 0x200, 0xc9ba, 0x40, 0xffffffffffffffff, 0x101, 0x5, 0xf698, 0x6f5, 0xff, 0x4, 0x9, 0x7, 0x80000000, 0x0, 0x80000000, 0x4, 0x0, 0x80000000, 0x7, 0x4e55d52a, 0x52], 0xa}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000500)={0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 'none\x00', 0x18, 0x9, 0x39}, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x100000000, 0x10}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0x39e, 0x834, 0x0, 0x6, 0x5}, &(0x7f0000000600)=0x14) recvmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000000640), 0x80, &(0x7f0000001800)=[{&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/61, 0x3d}], 0x3, &(0x7f0000001840)=""/205, 0xcd}, 0x40) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() shmctl$IPC_SET(r6, 0x1, &(0x7f0000001b40)={{0x64, r7, r8, r9, r10, 0x80, 0x1}, 0x10000, 0x2, 0xff, 0x4, r2, r2, 0x6}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001bc0)={{0x80000000, 0x5}, 0x4}, 0x10) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000001c00)=@routing={0x77, 0x6, 0x0, 0x4, 0x0, [@empty, @remote, @mcast2]}, 0x38) recvfrom$ax25(r1, &(0x7f0000001c40)=""/129, 0x81, 0x40, &(0x7f0000001d00)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setxattr$security_smack_transmute(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001e00)='TRUE', 0x4, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005540)={@loopback, @dev, 0x0}, &(0x7f0000005580)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000055c0)={@mcast1, 0x36, r11}) shmget(0x0, 0xd000, 0x208, &(0x7f0000ff3000/0xd000)=nil) shmget(0x2, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000005600)={0x3, 0x1, [0x7fff, 0x400, 0x6703, 0xfffffffffffffffb, 0x9, 0x90f, 0x7, 0x10000]}) [ 226.272453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.283963][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.293963][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.301097][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.313479][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.322217][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.333464][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.340619][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.349360][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.361271][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.371737][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.382341][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.393305][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.416665][ T7770] team0: Port device team_slave_0 added [ 226.454733][ T7779] IPVS: ftp: loaded support on port[0] = 21 [ 226.467291][ T7770] team0: Port device team_slave_1 added [ 226.483594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.492708][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.514207][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.521372][ T7772] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.529299][ T7772] device bridge_slave_0 entered promiscuous mode [ 226.557504][ T7775] chnl_net:caif_netlink_parms(): no params data found [ 226.559348][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 226.578349][ T7772] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.586777][ T7772] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.595974][ T7772] device bridge_slave_1 entered promiscuous mode [ 226.653508][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.662911][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.742402][ T7770] device hsr_slave_0 entered promiscuous mode [ 226.779842][ T7770] device hsr_slave_1 entered promiscuous mode [ 226.859234][ T7772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.875940][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.886828][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.897184][ T7775] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.904660][ T7775] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.913089][ T7775] device bridge_slave_0 entered promiscuous mode [ 226.923633][ T7775] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.931274][ T7775] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.939181][ T7775] device bridge_slave_1 entered promiscuous mode [ 226.947397][ T7772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.972822][ T7772] team0: Port device team_slave_0 added [ 226.988231][ T7772] team0: Port device team_slave_1 added [ 226.996261][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.014430][ T7775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.046923][ T7775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.112913][ T7772] device hsr_slave_0 entered promiscuous mode [ 227.171928][ T7772] device hsr_slave_1 entered promiscuous mode [ 227.247482][ T7775] team0: Port device team_slave_0 added [ 227.282075][ T7775] team0: Port device team_slave_1 added [ 227.321319][ T7767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.361315][ T7779] chnl_net:caif_netlink_parms(): no params data found [ 227.422903][ T7775] device hsr_slave_0 entered promiscuous mode [ 227.459999][ T7775] device hsr_slave_1 entered promiscuous mode [ 227.552703][ T7782] chnl_net:caif_netlink_parms(): no params data found [ 227.581664][ T7779] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.588774][ T7779] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.598037][ T7779] device bridge_slave_0 entered promiscuous mode [ 227.605730][ T7779] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.613648][ T7779] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.621658][ T7779] device bridge_slave_1 entered promiscuous mode [ 227.654617][ T7779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.676912][ T7772] 8021q: adding VLAN 0 to HW filter on device bond0 05:56:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mountinfo\x00C\x88\xf7P\xc8=\x14\xc4\xa3\xa9\xac\x14\x88\xa4wf\n\xe7c\x89\x178\xacek\xb3\xe8\x91\x94\x1f\x02\xf1&PGP/l-\xd9\xf6U\xefq1\xea\xbf1\x10\xd68\xf0\xd2\xe6\xa4\x9a+\xc4\xa0\x8dc\xe2\xdaz\xf4~l7\x97#R\x87_\x12[\xcf>\xa7\xf0K{P[j\x06\xbe\xed\xb2\xa8n0\xa8k\xc0\xd3zd8\xb9\x9aE\xea\"\xb1\xf4\xfb\x05') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 227.714130][ T7779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.761526][ T7772] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.777447][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.796126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.804039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:56:18 executing program 0: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) creat(&(0x7f00000000c0)='./file0//ile0\x00', 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) [ 227.827711][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.835929][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.844631][ T7782] device bridge_slave_0 entered promiscuous mode [ 227.872280][ T7779] team0: Port device team_slave_0 added [ 227.878771][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.890283][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.898643][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.905740][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.913952][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.922641][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.930987][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.938012][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.946437][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.959466][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.969151][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.976902][ T7782] device bridge_slave_1 entered promiscuous mode [ 227.988779][ C0] hrtimer: interrupt took 25386 ns [ 228.002813][ T7779] team0: Port device team_slave_1 added [ 228.012678][ T7775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.024250][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.037518][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.045797][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:56:18 executing program 0: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) creat(&(0x7f00000000c0)='./file0//ile0\x00', 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) [ 228.101847][ T7782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.132797][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.142308][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.151954][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.152624][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.169239][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.177284][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.201857][ T7775] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.210654][ T7782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.231380][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 05:56:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x94, 0x4, &(0x7f0000000200)="a015fe673715a82e01a91b045b141edc970cc7c5291153a4f2d8b047ecf779ec2f3b68d67040b26c7c58193fd2be18f2fa0f2df35c0d9c91641f7e34626b93611cf8e7d132804a342647349d161a20170e9b269b28df7ea223fbf61253b05719af904173442541e6a4b72df5c3a546b720b20d3049ac5586ec5f3765310ff7620e81dcf7f31630b3292e86323c256b2abe07df0da0e44e13ea8e9c32ec183c1e5c0018e8384426832d28c280148bba2cf26acda6982bd9d6bb55b6692db8a9ea25141806c05b219f3f", {0x4, 0x3, 0x35365f4f, 0x0, 0x6, 0xb8c9, 0xb, 0x3}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0xef970200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='nv\x00', 0x3) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000300)='syz0\x00') mq_notify(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000400)={0x4, 0x3, 0x8000}, 0x4) getpriority(0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) r4 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) gettid() r5 = getpgid(r4) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) migrate_pages(r5, 0xff, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) [ 228.246817][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.270620][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.279137][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.287924][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.314314][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.321492][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.329256][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.337959][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.346511][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.353645][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.361176][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:56:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x94, 0x4, &(0x7f0000000200)="a015fe673715a82e01a91b045b141edc970cc7c5291153a4f2d8b047ecf779ec2f3b68d67040b26c7c58193fd2be18f2fa0f2df35c0d9c91641f7e34626b93611cf8e7d132804a342647349d161a20170e9b269b28df7ea223fbf61253b05719af904173442541e6a4b72df5c3a546b720b20d3049ac5586ec5f3765310ff7620e81dcf7f31630b3292e86323c256b2abe07df0da0e44e13ea8e9c32ec183c1e5c0018e8384426832d28c280148bba2cf26acda6982bd9d6bb55b6692db8a9ea25141806c05b219f3f", {0x4, 0x3, 0x35365f4f, 0x0, 0x6, 0xb8c9, 0xb, 0x3}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0xef970200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='nv\x00', 0x3) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000300)='syz0\x00') mq_notify(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000400)={0x4, 0x3, 0x8000}, 0x4) getpriority(0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) r4 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) gettid() r5 = getpgid(r4) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) migrate_pages(r5, 0xff, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) [ 228.453020][ T7779] device hsr_slave_0 entered promiscuous mode [ 228.490068][ T7779] device hsr_slave_1 entered promiscuous mode [ 228.540838][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.548780][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.557949][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.566703][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.573834][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.582113][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:56:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x94, 0x4, &(0x7f0000000200)="a015fe673715a82e01a91b045b141edc970cc7c5291153a4f2d8b047ecf779ec2f3b68d67040b26c7c58193fd2be18f2fa0f2df35c0d9c91641f7e34626b93611cf8e7d132804a342647349d161a20170e9b269b28df7ea223fbf61253b05719af904173442541e6a4b72df5c3a546b720b20d3049ac5586ec5f3765310ff7620e81dcf7f31630b3292e86323c256b2abe07df0da0e44e13ea8e9c32ec183c1e5c0018e8384426832d28c280148bba2cf26acda6982bd9d6bb55b6692db8a9ea25141806c05b219f3f", {0x4, 0x3, 0x35365f4f, 0x0, 0x6, 0xb8c9, 0xb, 0x3}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0xef970200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='nv\x00', 0x3) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000300)='syz0\x00') mq_notify(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000400)={0x4, 0x3, 0x8000}, 0x4) getpriority(0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) r4 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) gettid() r5 = getpgid(r4) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) migrate_pages(r5, 0xff, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) [ 228.591148][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.599695][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.606788][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.614824][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.623857][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.632629][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.645800][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.654239][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.663793][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.672568][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.682069][ T7782] team0: Port device team_slave_0 added [ 228.689402][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.724070][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.749043][ T7782] team0: Port device team_slave_1 added [ 228.757029][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 05:56:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000500000000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1000000) [ 228.767329][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.780903][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.789975][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.798389][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.807218][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.816240][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.828805][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.846332][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.855388][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.864247][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.872976][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.881627][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.889959][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.898983][ T7770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.935091][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.944105][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.991507][ T7782] device hsr_slave_0 entered promiscuous mode [ 229.029962][ T7782] device hsr_slave_1 entered promiscuous mode [ 229.072130][ T7775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.083611][ T7775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.092968][ T7772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.102224][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.110661][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.128480][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.197576][ T7775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.292637][ T7779] 8021q: adding VLAN 0 to HW filter on device bond0 05:56:19 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='ramfs\x00', 0x6, 0x1) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000a00), &(0x7f0000000c40)) [ 229.355558][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.373703][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:56:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc8) 05:56:19 executing program 0: r0 = socket(0x10, 0x1, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000043001f00ff07f4f9002304000a04f51108000100020100020800088005000000", 0x24) [ 229.414408][ T7779] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.480369][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.498797][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.526326][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.533495][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.565040][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.585340][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.603816][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.619144][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.626295][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.647093][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.655144][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.666198][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.675004][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.684922][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.688935][ T7861] XFS (loop2): Invalid superblock magic number [ 229.702821][ T7779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.714282][ T7779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.727881][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.735872][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.744536][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.753197][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.761845][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.770365][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.778639][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.787753][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.819166][ T7779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.828637][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.839330][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.847418][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.894913][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.906995][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.916159][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.923281][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.931654][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.940343][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.948573][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.955677][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.963244][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.972255][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.999329][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.009341][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.033501][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.047467][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.056541][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.070103][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.085288][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.093915][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.106098][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.118950][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.137320][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.167962][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 05:56:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000200)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000240)=r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000002c0)=""/22) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) 05:56:21 executing program 3: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x4000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) 05:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10440000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xd}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$int_in(r3, 0x5473, &(0x7f0000000280)=0x7) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x2, "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", 0x75, 0x5211800000, 0xffffffffffffff1a, 0x2, 0x60000000000, 0x1, 0x1}, r5}}, 0x128) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 05:56:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)={0x3d7e532a, 0x0, 0x5000, 0x4, 0x0, 0x8, 0x2, 0x40, 0x7, 0x80000000}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790004f85acc7c45", 0x2e}], 0x1}, 0x0) 05:56:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x200000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x800000, 0x10c) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0xe8f1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 05:56:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc8) [ 231.140514][ T7905] e Filesystem requires source device [ 231.168955][ T7899] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.171790][ T7905] e Filesystem requires source device 05:56:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x41, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="0183ad8e346cb8deb8c968d74f402a39360cca175ed4da50f191b11ccb8a0d18d35e52706157288663378c279e5a566f90666d22199e794994dd410eba", &(0x7f0000000100)=""/156}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xfff}, 0x2c) 05:56:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000004, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000001680)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) bind$isdn(r1, &(0x7f0000000080)={0x22, 0x9, 0x0, 0x7, 0x6}, 0x6) 05:56:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) getsockname$ax25(r0, &(0x7f0000000100)={{0x3, @bcast}, [@bcast, @remote, @netrom, @bcast, @null, @null, @bcast, @rose]}, &(0x7f0000000180)=0x48) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x102) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0xfeffff07, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='eql\x00'}) 05:56:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000000)={0x3d7e532a, 0x0, 0x5000, 0x4, 0x0, 0x8, 0x2, 0x40, 0x7, 0x80000000}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790004f85acc7c45", 0x2e}], 0x1}, 0x0) [ 231.311173][ T7902] XFS (loop2): Invalid superblock magic number 05:56:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0205647, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fff, 0x200) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl(r0, 0x1, &(0x7f0000000200)="690c253ded2548a8f16f2c18b27d9c36c8f04fe0ac271c0dfebb40e6346652467a6227df9bea6bff31e550855ed056ee145a123984a7f0cec6e90f7f3e518fe8f19f11abd057e191a482f93764d79c3ee870ed4bae4c20d8589117fc7eaba9ec43f224e5166d4fe43e8649e4ee082957a57308fba46c5b21537dffc5e042476592c98dbea2318fdc7fc103821062533511e821ff2c48246a9ea1b9d1f8acee562a5b40450d48b2c5bb6faa1c235dbe0ef0f9d4bdfe1e2a8c25bf60ee1ef0c497a9feb3569805a29e57d8f3f1a69fee351b19b8f55ff56fe6b0ff8703183356f0c2b96ff05e77d86511c5") ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r2, 0x1}) 05:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x801, 0xfffffffffffffffb) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000080)=0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bcsf0\x00', 0x1}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000002700)={0x1, 0x0, [0x10000040000108]}) 05:56:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0xfc, &(0x7f0000000080)=0x7ff, 0xffffffffffffff58) r1 = request_key(&(0x7f00000001c0)='\xe6;\xa3n\xf4j\xc0\x84-\x9eSil_resolver\x00\x1cNF;!\xce\xa0\x19\xc2\xc5?\xa73\x14\x9bI\xbb\xfbOT\xe5]\xef8t\x99w.\v\xe64\xbfdd\xc2\xb4Q:]\x82c\x81\x9f5Y\x98ZVW\x99\xb3\xd8T\v\xd9\xa8>\xfd\xe7\xdb3\xba\xae\x94nrz\xa7\x89\xae\xdfa\xece\xb7\x9a\xcc\xda\x87\xa1]\xb1 I\xd9:\x06\x1b\x00\x0fi\v\x1d\xd6v\xe7\xd8$\xba\xe9\b\xd6.\x1f\x16\xcf\xf7', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='vboxnet0\\\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x4e21, 0x3, 0x4e23, 0x6a, 0x0, 0x0, 0x20, 0x7f, r3, r4}, {0x2, 0x100, 0x80000001, 0x8f7, 0x1, 0x2, 0x1c, 0x7f}, {0x200, 0x3, 0x8, 0x8}, 0x39a, 0x6e6bbd, 0x1, 0x0, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@rand_addr="3d86934126b71e7d0dbd5275132b915c", 0x3500, 0x3, 0x0, 0xb7f3, 0x9, 0xc2, 0xa1a}}, 0xe8) getsockopt$inet6_opts(r0, 0x29, 0x4000000003b, 0x0, &(0x7f0000000000)=0x646c7c6181d6b1be) [ 231.462157][ T7947] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.523233][ T7952] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:56:21 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x58714541, 0x83ffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = syz_open_dev$audion(0x0, 0x8000, 0x100) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x108) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0xc7000000) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, 0xffffffff80000000, 0x7, 0x7fffffff}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000002c0)={r5, 0x80000000}, 0x8) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000000c0)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 05:56:21 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000400)='overlay\x00', 0xfffffffffffffffa) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r2, 0x210, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x2) keyctl$search(0xa, r1, &(0x7f0000000500)='id_resolver\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1\x00']) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x7, 0x4}) chdir(&(0x7f0000000280)='./file0\x00') prctl$PR_SET_PTRACER(0x59616d61, r3) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) 05:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, @pid}]}, 0x1c}}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e22, 0x0, 0x4e21, 0x3, 0x2, 0xa0, 0x0, 0xdf, r2, r3}, {0x5, 0x8, 0x1ff, 0x47, 0x9, 0xcbc, 0x3, 0x2221}, {0x0, 0x2, 0x0, 0x6}, 0x4, 0x6e6bbe, 0x2, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x2b}, 0x0, @in6=@mcast1, 0x3502, 0x0, 0x0, 0x3ff, 0x40, 0xffffffff, 0x40}}, 0xe8) 05:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800, 0x80000000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 231.759220][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 231.759233][ T26] audit: type=1800 audit(1554270981.911:31): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16558 res=0 [ 231.910158][ T26] audit: type=1804 audit(1554270981.921:32): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir179914350/syzkaller.s17lWy/11/file0" dev="sda1" ino=16558 res=1 05:56:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc8) 05:56:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100f4ffffff00000c41000014001462726fd889e88def783696856896e8c3e4ed9120764d30742d05696e6b0000"], 0x30}}, 0x0) 05:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) syz_mount_image$bfs(&(0x7f00000003c0)='bfs\x00', &(0x7f0000000400)='./file0\x00', 0xfff, 0x5, &(0x7f00000007c0)=[{&(0x7f0000000440)="6a7c443c85f4c123e5b215836c1a77122d2dfcaf6a1208ddd6cba34bab35c420cd307050c855a9c25dbeb5e819a44cab2a38af703d662e55e8683cd68d7ccb20773e5bd0a2c0f524db093e0d9e997f5d66df827a1e4deb4c1912aa0df97a821af1dd335d6f8526d6cd11ac2f59131444996bfd850a50120674eacd89b05dc3346bab96c69b49eedace76543f43739627e706b3cc694938dc36f3538ddfdc36973661d4bb8d013b9dfd74cbe727fbc64ddacd0cda8b2889a85a42497a98a2333cfa8a4f6d66c27818c209242336afd282a1aafed302de75fb6d96d7d35957a61604472dad0d5a422a3f", 0xe9, 0x3ff}, {&(0x7f0000000540)="e26635ae3a6c513d47a95844b43e0c2692d706778d5702a5", 0x18, 0x655a}, {&(0x7f0000000580)="350c4e9a69a8679adefa0d0c06462401101b9e1c36f3bd040b3f9132e7b62cbe1cddb970b4bd9616ad548d60d723af027c3e3ef34d3529ffb32ea90af7c6d06fef1fef314d59e4d18b1acf062dd580e99a2b9b282d2e7ff0554b9609a30d3f09c8ff", 0x62, 0x3ff}, {&(0x7f0000000600)="46fd2289805bddda64cbfaeb31c4daaf7e1415b7dafa612a178d93bd3771ddb02705555f5a079106827b8e877b25c1734d42c4068ec94e666586536cda78df4fad5df5d44a153e7c59ec90d5cf3368ac4f0d4e94ba32d02d06a98080c222493ccf9542f8cf69086473fd80ecfa65346aa7f0cf97e3820563176443a429f67a4425de5caf855302d179b836753f8454d4308089c9", 0x94, 0x3}, {&(0x7f00000006c0)="abf7ac26978fe652416d63207763bcca4fdb7c93ff0425059446e28f4a9ac236a7eea4f105a94ad33f284f411a0826080162058f860479f48f3297592c7adf29a3d4eb9c99264e344bc5301304a246d1c5fe489e47fd03dc3f93f1780266cb78dab4b47518c77af4d694b38a5d16b793036d4f426eccf66e5fefaeb1c542a0a28768fce551eedae4b777d01f3d33559b3256b6ce4390aa7f74ac4554ab182c898802fe3fb35180a0338cb49f1b7811b6ac7fefbc78bbabe2ff255d1bb267277541329267d458e5d4eadda90c9ea35ae8c4f4584931428261ab4207453e57c78a60c930fc6bcb7cab5c981e1f", 0xec, 0x9}], 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x114, 0x0, 0x9, 0x0, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x8}, [@typed={0x8, 0x67, @fd=r0}, @nested={0x30, 0x40, [@typed={0x2c, 0x5f, @binary="b1deea8087749f4d5ef90d7150a6c3ed804fa9c7f5fe6f7cdeb0dc141cd4e25bd013eeb1300b"}]}, @typed={0x4, 0x89}, @typed={0x14, 0x6b, @ipv6=@remote}, @nested={0xb0, 0x94, [@typed={0x14, 0x3, @ipv6=@local}, @generic="9e48cda6459a34ee45e53db60b6232d33c4d2bc788dfa0f350e388608327c76f8915f3b1924e8b549ac5781313c3454ccb0eb5ede6775c9feb9a694cf398fafc6629ef7890e915270bdcc391eb88693574ab20ed25e86aed36232da82844cd1e1e53960c67f82e952c0f1ff174633762c393441bb546bbd388ea989718c26ca400ea6a142160a674e2b505f618ff", @typed={0x8, 0x38, @fd=r0}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6000efff", @ANYRES16=r1, @ANYBLOB="030200000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000"], 0x60}}, 0x0) [ 232.015706][ T7971] overlayfs: failed to resolve './file1': -2 05:56:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000880), 0xc07) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000080)={0xb, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0x0, 0x2}, 0xa0) [ 232.159533][ T7993] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=46000000) 05:56:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 232.238555][ T7971] overlayfs: failed to resolve './file1': -2 05:56:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x802, 0x0) read(r0, &(0x7f00000000c0)=""/78, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) [ 232.329277][ T8005] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=46000000) 05:56:22 executing program 4: syz_open_procfs(0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x80000) r3 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000200)={0x41}, 0x10) bind$tipc(r3, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fstat(r0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x108, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x152}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4439}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x51e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18b8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x108}}, 0x80) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000008c0)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="dcf1423f4d61cce41d6356e48cc1f6b80c67b9a2d0bb084c448902fdee90fb97d9e14cb5fe9ea88dd771b643571fbe40884d7bf7575a577ac62fddc9083bbff3d6c82d978eaeac0a04f1e8d6beff0013f161541b016a7b600f1fe5848db6a6278f759b32a09f094e037dfff865fd34b65a35c39836588b52fa378cc43fcf1158f9bbcf7e6cebaa59264e8fecf0f772efb222258c"], 0x1, 0x1) 05:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000100)="0adccc3400000078f0c642") r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x800) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000300)=0x81, &(0x7f0000000340)=0x4) r2 = semget$private(0x0, 0x800000000007, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') semtimedop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x402200, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000200)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x4) semtimedop(r2, &(0x7f00000000c0)=[{}], 0x19b, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000240)={0xa44e, 0x6, 0x8}) [ 232.399471][ T7998] XFS (loop2): Invalid superblock magic number [ 232.554021][ T26] audit: type=1804 audit(1554270982.711:33): pid=7981 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir179914350/syzkaller.s17lWy/11/file0" dev="sda1" ino=16558 res=1 [ 232.701330][ T26] audit: type=1804 audit(1554270982.741:34): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir179914350/syzkaller.s17lWy/11/file0" dev="sda1" ino=16558 res=1 [ 232.745025][ T26] audit: type=1804 audit(1554270982.741:35): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir179914350/syzkaller.s17lWy/11/file0" dev="sda1" ino=16558 res=1 05:56:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x7, 0xef) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0xfffffde7) 05:56:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16], 0x49) r3 = socket$inet(0x2, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:56:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "2a3ab7a40bf2b4a2"}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e24, @rand_addr=0xb7}}) 05:56:23 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x10101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x1d, r1}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=@canfd={{0x0, 0x7bb, 0x6, 0x6}, 0x15, 0x3, 0x0, 0x0, "fdf2379279aa8d1e8423aebc431e137f00953c6bb1f73db2e315f707b33326a63ec17815af893b54afffe5df0e1919d797cb5dceb1b28a6710a34a2248ff9082"}, 0x48}, 0x1, 0x0, 0x0, 0x20044004}, 0x40000) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000026aff99502b2e54300000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000ffffffff010000000500000000000000000073797a6b616c6c65723000000000000064756d6d7930000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff0000000000000000b0000000b0000000e800000064657667726f757000000000000000000000000000000000000000000000000018000000000000000e00000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff00000000"]}, 0x1f0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x430540, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000080)={0xa, &(0x7f0000000040)=[{0x4, 0xffff}, {0xd5eb, 0x7ff}, {0xb, 0x1d54}, {0x40, 0x1ff}, {0xfff, 0x6}, {0xba, 0x2}, {0x0, 0x8001}, {0x1}, {0x9, 0x80000000}, {0x4, 0x6}]}) 05:56:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc8) 05:56:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$TCFLSH(r0, 0x5406, 0x71dffb) 05:56:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) exit_group(0xdd7c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x27, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'], 0x0, 0x0, 0x0}) 05:56:23 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000000)=0x131) 05:56:23 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000000)=ANY=[@ANYBLOB="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"/607]}, 0x2d7) 05:56:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x400000, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xf1, 0x1, "730b5aeb1f03f1929a53cff9c5d6780ded1549ae1b34b268aa87a729b935f64f4b8f018175f40f7c7149d06f6c01f94eaa6e5b624980e2d3ddd6a0413ff9656bd8d17c136c784aae0c68ed419fce8cbe09e49c851c04492fcd5cb8a7cd52d4b17ebc26dbd8a56ae74a75bc97e53c09ad191854673004a889de9bcf99c26c0d6ac6141fa34bc3949b6262b4a219eb685abb3339c821737c672deb3043f2adad6229296bae242a5191c5eed7a8b2912ff094b036c2887fabbefa3df4bf644955c1a8ed94d70bc2dfecf3eed4e039e49817045dad5f04300fb2360b6c9f4fa9e0e8785b36e003071a52b4"}, &(0x7f0000000280), 0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xeaeb, 0x80) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x6, 0x401, 0x1}) ioperm(0x0, 0xbe7, 0x101) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000380)={r0, r0, 0x0, 0x68, &(0x7f0000000300)="c37560bb70b4cda804db3b38435bd2e6488022cd64756855ff338bbbadf00529cdcb84cb06ea90261782ead4127db8239408db5192814213d43fa38973f75e7963b56fa20d0bfc6ccadc003d86709637dcfaf7f02ae5c983c30c87526b2f862793a23102031cd28d", 0x1, 0x0, 0x3, 0x6, 0x7, 0x1, 0x400, 'syz1\x00'}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000440)="17cf54f7264c62e3a65ccb30b129a426ade6052be1eab8989fd599e502176eda5e5e265ff773efcc14a8ffd654bf42b4293036450b62877820f351e20d84534bebb6d4cd81b33b7f37082137ea362b8f9ba78b0192229513bc9a86ace2d82976cc31c3becf147664cf48adf426feaa4a5fd35b43616cf1caa6ccfd92ad04c77c17aaaa426bd52a08e9749a20cb79b5f87b7638de8bc544", 0x97) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r2, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd) 05:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, &(0x7f0000000000), 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a88b009863150ccf9") r1 = socket$inet6(0xa, 0x80003, 0xef) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "4dc310eec602fd9740d8cf169ff7fb9d94062b6119c9f17cbee6ca94695577f52f97f1522ffb83445f200df68ed54981be2fc99104679e9916eeefba8546b8b7337360d5b4f8c4087f5318182fcb5a773f631344584c49f87e5edd82a5e84af30a26ec3ba8de6cfbefe271c528ceab000acf5c68582f561cfa5b410b7ccf3f8ca366c7f7ceae9dff5564fe7c427f177aa3dcaa33bcc7e5c4f27b1ac8f4dcf5786b348698f8912cd38889fa72704359c656138142046a0aad44c8f6320c0706c8002bf56deb1d12a0d1ce"}, 0xce) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @loopback}, &(0x7f0000000080)=0xc) setsockopt$inet6_int(r1, 0x29, 0x20000000048, &(0x7f0000013ffc)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 05:56:23 executing program 1: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@local, @remote, [{[], {0x8100, 0x8001, 0xf24, 0x1}}], {@llc={0x4, {@llc={0x80, 0x4e, 's', "4a64f5a1b202ae2c3c2e8e3aafb6e6544d496bafcd3f01b1d611b9883a1af78fc701a1faff92e2ec207badf2ed36259c6a0ca9610b7d824fce36a346453d548b719d2c872366847def1d82097532c8b2543d7aef069be3ca54eb0d8104a178e386706a6e628a369d3d5cb1037a1d8d93abf8"}}}}}, 0x0) 05:56:23 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f0000000400)=ANY=[]}) r4 = accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e24, 0x0, @loopback}, 0xb) listen(r1, 0x1c7f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000001c0)=0xffffffffffff4924) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 05:56:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) ioctl(r0, 0x20, &(0x7f0000000000)="65708727c006024371a4423d09bef14a076a74bbda058bd54c02d3d2bf7a59372d09d86b076703") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 05:56:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast1}, @loopback, 0x7, 0x80000000, 0x2, 0x500, 0xd63, 0x0, r2}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x628, 0x44041) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2704a0}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='D9\x00 ', @ANYRES16=r4, @ANYBLOB="00042abd7000fcdbdf250c000000200005001c000200080002000800000008000400c30600000800020001000000100001000c0002000800020001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x90) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) 05:56:23 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @mcast2, 0xa}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 233.298569][ T8085] XFS (loop2): Invalid superblock magic number 05:56:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:56:24 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22081, 0x0) r0 = getpid() setpriority(0x1, r0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:56:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r0, r0) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}, {0x0}], 0x2}, 0x8005) write$P9_RATTACH(r1, 0x0, 0x259) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 05:56:24 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000008c0), 0x4) 05:56:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x101802, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180)=0x400, 0x4) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x282200) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0xd764, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f00000000c0)={r2}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x30, 0x100) listen(r0, 0x8000) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000100)=0x800) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000001c0)={0x8, 0x7, 0x6, 0x7}) 05:56:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='/dev/vbi#\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10002, 0xeffffdef) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x60004, {0x77359400}, {0x800000003, 0x0, 0x1, 0x6, 0x0, 0x0, "e993c5fe"}, 0x0, 0xfffffffffffffffe, @offset=0x6, 0x20f}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 05:56:24 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x3, &(0x7f0000b0afd8)=@framed, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="316e6848f96a790b8ed68b2eeeac", 0xfffffffffffffffe}, 0x28) 05:56:24 executing program 5: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000380)={0x1, 0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x7ff, 0x0}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x80000000000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6e8, 0x100000001, 0x0, 0x5, 0x0, 0xdc, 0x20000, 0xd, 0x10001, 0x3, 0x6, 0xffff, 0x5, 0x6, 0x50000000, 0x6, 0x100, 0xffffffffffffff01, 0x2, 0x1f, 0x2, 0x80000000, 0x1, 0x2b12, 0x101, 0x2, 0x2, 0x3, 0x9, 0x6, 0x0, 0xfffffffffffffbff, 0x4, 0x100, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x94, 0x8, 0x1, 0x0, 0x40, 0x8, 0xf32}, r1, 0x1, 0xffffffffffffffff, 0x3) 05:56:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000101003, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200000007e) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x40000000000009) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000480)={0x0, r1, 0xc57b, 0x8, 0x81, 0x7}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x140, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8010040}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x800}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x792, 0x8, [0x4, 0xffff]}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x1000) mmap(&(0x7f0000d2a000/0x1000)=nil, 0x1000, 0x1000001, 0x100010, r6, 0x0) [ 234.104402][ T8147] XFS (loop2): Invalid superblock magic number 05:56:24 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d000000100003400f0000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20041) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) 05:56:24 executing program 3: r0 = socket(0x20000000a, 0x11, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x2, 0xfe3a, 0x3, 0x1f, 0x9, 0x2e2c, 0x74]}, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x3}]}}}]}, 0x44}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0xf9, 0x0, [0x5, 0x8001, 0x401, 0x15c3]}) 05:56:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r0, r0) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}, {0x0}], 0x2}, 0x8005) write$P9_RATTACH(r1, 0x0, 0x259) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 05:56:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)) 05:56:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x282000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000480)={0xbe0b, 0x7ff, 0x55, &(0x7f0000000400)="5af49a1bc1eef17aea1dc5c265f3392039b95399410b4b5c5f4a58d1c3c728bcd68f54be1267a9a47af3c12b54d55b15cbb51aab748ef90578449ed6b3e82184b6ea15a8e95f4f2592ec4dc4d1d4323f6964b0708c"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020a00000700000000000002e200000005001a0000000000041727fbb0fdc73939ca5dbb8ab515da00005a6a1a1e3ed5ff5d6900000000ff49accf88e29fa35f446652e103cf9d89d92efd6bf37abb83000000e621ab34483fafe4460f57dfd93cbea008fdbf"], 0x38}}, 0x0) r2 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000340)={0xa13fbbad8b1212b1, r2}, &(0x7f0000000380)={0x38c80000000, 0x4, 0x7, 0x0, 0x4a86, 0x2000000000001}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 05:56:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x620000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0f5700"/16], 0x10}, 0x0) 05:56:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r0, r0) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}, {0x0}], 0x2}, 0x8005) write$P9_RATTACH(r1, 0x0, 0x259) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 05:56:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 05:56:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x32525942, 0x0, @stepwise}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000200)={0x1, 0x8001, {0x57, 0xffffffffffffff87, 0x8000, {0x8, 0x8}, {0x4, 0x1}, @cond=[{0x6d, 0x8, 0x248, 0x5, 0x4, 0x7}, {0x0, 0x4a, 0xfff, 0x2, 0x1ff, 0x58}]}, {0x52, 0x100000001, 0x5, {0x7, 0x94}, {0x5, 0x1}, @rumble={0x5, 0x8}}}) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0xffffffe1) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x34) 05:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffff9, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet_msfilter(r2, 0x0, 0xc, 0x0, 0x0) 05:56:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb829, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r0, r0) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}, {0x0}], 0x2}, 0x8005) write$P9_RATTACH(r1, 0x0, 0x259) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 05:56:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x800000000001d, &(0x7f0000000000)=0x0) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x7, {0xffffffffffffffff}}, 0x18) fanotify_init(0x0, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x4, 0x80) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) [ 234.828805][ T8207] XFS (loop2): Invalid superblock magic number 05:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x800, 0x8) 05:56:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x282000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000480)={0xbe0b, 0x7ff, 0x55, &(0x7f0000000400)="5af49a1bc1eef17aea1dc5c265f3392039b95399410b4b5c5f4a58d1c3c728bcd68f54be1267a9a47af3c12b54d55b15cbb51aab748ef90578449ed6b3e82184b6ea15a8e95f4f2592ec4dc4d1d4323f6964b0708c"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020a00000700000000000002e200000005001a0000000000041727fbb0fdc73939ca5dbb8ab515da00005a6a1a1e3ed5ff5d6900000000ff49accf88e29fa35f446652e103cf9d89d92efd6bf37abb83000000e621ab34483fafe4460f57dfd93cbea008fdbf"], 0x38}}, 0x0) r2 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000340)={0xa13fbbad8b1212b1, r2}, &(0x7f0000000380)={0x38c80000000, 0x4, 0x7, 0x0, 0x4a86, 0x2000000000001}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 05:56:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000240)={0x80000000, 0x1, "2c8367e1819bc5f928e335a834f2377e7b7c05cc97aff1a13f2108885d6e543b", 0xa269, 0xffffffffffffdcd2, 0x58ba, 0x7aa, 0x0, 0x7, 0x2, 0x4, [0x7, 0x67, 0x9, 0x5]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="975a336873ef6dfce60d2c6d5e7f93315f", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 05:56:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) ftruncate(r1, 0x10001) 05:56:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2ede075c3a"]) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 05:56:25 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001c0006000000", 0x5) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x9, 0x7, 0xfc, 0x5, 'syz1\x00', 0x800}) 05:56:25 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$rose(r2, &(0x7f0000000100)=@short={0xb, @dev, @netrom, 0x1, @netrom}, &(0x7f0000000140)=0x1c, 0x800) 05:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x800, 0x8) 05:56:25 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="2a601d51b2dcec792cd9539ad5b4c07f254aa9b3337a9961e009585c6e743363233fd9b84850a72438cbe758c714b843bce3bc5779fd2d910bc8d73d143a14bab9c132ec1af3ff3e520a2a2bcb6c5831323e0084b6f5f70b6342edc45f0dd2aded48ad9d3858f8abf963fd89ea379854070f28efa1bf817c8956f4ec407ca07b1234c727bce1f565b79c0e4c33cb5f6b22f47116d3fbb7693331e5f3910ec7465482a7d1e655", 0xa6, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000002c0)='filter\x00', &(0x7f0000000300)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_getnetconf={0x14, 0x52, 0xffffff1f}, 0x14}}, 0x0) [ 235.398309][ T8264] overlayfs: option "workdir=.Þ\:" is useless in a non-upper mount, ignore 05:56:25 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='system]^vmnet0ppp1{#keyring])[\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 05:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x800, 0x8) 05:56:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r1 = socket(0x13, 0x80000, 0xa1db) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x33, 0x0, "09495f61f84b20ec6fd77c36d56be76774a2c488a66477de0efb5f6d96e2c2e13716b00eececb1087df87455e614317a5d6066cc00d254d2639b3bc017a76b10ce4194e64e3d655bad99853a1dc26410"}, 0xd8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 05:56:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200c0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000140)=""/165, &(0x7f0000000200)=0xa5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, 0x0, &(0x7f00000000c0)) [ 235.453734][ T8264] overlayfs: option "workdir=.Þ\:" is useless in a non-upper mount, ignore 05:56:25 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8001, 0x1, 0x8000, 0x9804, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x800, 0x30, 0x1, 0x7}, &(0x7f0000000100)=0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0)=0x3, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2a0008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x210, 0x70bd2c, 0x9, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4890}, 0x8091) ioctl$sock_ifreq(r2, 0x8949, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00\x02', @ifru_names='bond_slave_1\x00\x009\x1a'}) [ 235.567649][ T8276] XFS (loop2): Invalid superblock magic number 05:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x800, 0x8) 05:56:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x44000) 05:56:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000000005, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0xfd80) 05:56:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'syz_tun\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x688002, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000340)=""/210) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffff9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008041) close(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) socket$packet(0x11, 0x3, 0x300) 05:56:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwrite64(r1, &(0x7f0000000000)="fdbf868142155043881636cc51cea351c6c29968f329ff0be5ae8bd758975c7bfc8898f51ed1b7e5fdde2c0a8a2173c5e70d8266f1d29a04f756c247e1bcfb5f7dc4e5b74360d2e8262ed1e7ad6bd075d627ff7c416855835ebc1452ea0a7e488ca6ab5b2c7be417b958c4d14156df9b7894ec0b8257e18bfd026bdbf3aac562", 0x80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r2) 05:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 05:56:26 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000280)={"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"}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x10e) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffff0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000280), 0x400000000000134, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0505510, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_mr_cache\x00') ioctl$LOOP_CLR_FD(r2, 0x4c01) 05:56:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000e3ff0000000000644d3177e44f67d418bc21204900"/36], 0x24, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f0000000000)={&(0x7f0000000980)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000140)={&(0x7f0000000340)=""/220, 0xdc, r1}}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=""/15, 0xf) 05:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) [ 236.147231][ T8330] XFS (loop2): Invalid superblock magic number 05:56:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="6955ac7140cf13de51cb31b1cc393b5b", 0x10) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000240)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="0b2c5236a694d3ed6991077a1de6e5a9", 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@remote, @in=@dev}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) recvfrom$x25(r2, &(0x7f00000000c0)=""/19, 0x13, 0x41, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) 05:56:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)='h', 0x0}, 0x18) 05:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:26 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x3, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd2}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)={0x2, 0x1416}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x6001, 0xffffffffffffffff, 0xc, r3, 0x3}) fsetxattr$security_evm(r3, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0d09237ab04848acec2711d1"], 0xd, 0x3) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 05:56:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40000040c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x16300) 05:56:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) 05:56:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10120) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) [ 236.597444][ T26] audit: type=1800 audit(1554270986.751:36): pid=8380 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16626 res=0 [ 236.636732][ T26] audit: type=1804 audit(1554270986.751:37): pid=8380 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir306649405/syzkaller.elR8cq/18/file0" dev="sda1" ino=16626 res=1 [ 236.685426][ T26] audit: type=1800 audit(1554270986.751:38): pid=8380 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16626 res=0 [ 236.740422][ T8387] XFS (loop2): Invalid superblock magic number 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:27 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x101100) getsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000340), &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000008"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000100)=0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r1, 0xfffffffffffffdf2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) bind$isdn(r4, &(0x7f0000000080)={0x22, 0x9, 0x0, 0x3, 0x4}, 0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x100, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x80000000, 0x9}, 0x0, 0x0, &(0x7f0000000400)={0x8001, 0x4, 0xda, 0x1}, &(0x7f0000000440)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x7}}, 0x10) 05:56:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x8c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x10000040000105]}) 05:56:27 executing program 1: r0 = socket$kcm(0xa, 0x4000000005, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x400) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f00000002c0), 0x4) 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:27 executing program 1: r0 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x1000, &(0x7f0000000380)="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"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000340)="7d6e30ac8cbb578d275d4d86178f", 0xe, 0x0, 0x0, 0x0) 05:56:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x1c, {0x3}, {}, @ramp}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x7614}}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f00000001c0)={0x80, 0x6, 0x0, 0x9}) 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000180)="e58ad2f6a169a615f009fa5b206752e66688a15d52848b49f5c8f3f71130297c788e7fceebf9d761bd0c17f12f5cfb303c9529fe68dc2805", 0x38, 0x7}, {&(0x7f00000001c0)="ca736f4c01e19453220880a7b96c77908db82cf63683169ab701d4cdb50ebe2b3a92109c93736b4fa90a52cb1071adcfe7dd9a67a4cd786deb8778faceabaf76639fad6c705204daea00872463afb92b82f2fdd8a7fc53a7b45181e5ea528ae9f6b5b080be502ccdfa6e8328756261d56650e1ee70979372833138e3e54b06d05ad4faa732b6a53f609300a5fb7ccb76762eed66e99253c05d56c84571e953a3d308caf862c946f6114e3f7cda620e7d7d2b260137e75fa10d1a8a39a3d639fc0f6501dad5d88cc8423fdd6aa944851a8703c31a273e17ce19951ad459d9cdd3d6950fa7d3f00aee7a6c45eccf96dab35f1d", 0xf2, 0xffffffffffffffff}, {&(0x7f0000000380)="91bb3096dda5b8f9800410d1bc9a3d49a53faa85224c2fa946988213bafd08205ab0afe6bb638aa203bc2ac1dc3001bdbaf7372ee0c056b1147de9e0ee8ab3bd926866474f0131763606da64931a1c333f25ce6998c00ead19b884512c449d55049eca635486466844b1571885021718a3da0a46c09234fd51d46b1d5cf0b58bd3540c8762778474a105", 0x8a, 0x3}, {&(0x7f0000000440)="beb3a4fc39d887fd523f502b00f07d79f5098a46806a3f1b01e5454a958562a5e2f53f860bacf9ca7cdb0a4c27f7be3fc6270f9cc8dfad790a81aac38eb23d0ee2255b71fcb0de9cf035c449805c7e98546583bc611ea1d59f008f8729dc9eb4e414d32bffa35621a1dbac47c22c3f8a92177299a0f924f1677b37828ef3129da8e6de58f0827798634db9b786ad688279a5e26aad1e264bb03f9803c4f86340c202964c", 0xa4, 0x7fff}, {&(0x7f0000000580)="24f8cfeb20b4a76e3f259c0d554a9dfba2a5edee649683e52b30df122fdff782119fbaf92f5a5b63337efa1a9a18a44f4c1efdbe0b41f3e23f725f7b346eb33d04ece558e8c971fb254599e447d76d06fa0856e4c6b9574a541fdb46d2d13e5437e7fc7369621b60d986f46da5442b160077a1dca5c3b6c9736717c2fd38ecffe707478f3480287dc05d7a88cc08d846967be7b42989e40319c19ce9a2141c47bfea20f42d", 0xa5}], 0x8, &(0x7f0000000640)={[{@filestreams='filestreams'}, {@largeio='largeio'}, {@usrquota='usrquota'}, {@inode32='inode32'}, {@grpquota='grpquota'}, {@dax='dax'}], [{@smackfsfloor={'smackfsfloor'}}]}) [ 237.242236][ T8432] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.353708][ T26] audit: type=1804 audit(1554270987.511:39): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir306649405/syzkaller.elR8cq/18/file0" dev="sda1" ino=16626 res=1 05:56:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20002) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000001c0)) dup2(r1, r0) 05:56:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x20) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x2000000010a) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x7, 0x1f, 0x20, 0x3e, "42f6d329be48362f8140cf617577863e627d99e1e23182384207a06e6cc9b334b902e2460b4277e144672b24ec26c6cef4e629a9b5084b3e9242f990bc61"}, 0x4a) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) write$P9_RLINK(r1, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0xe041) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000200)={0x3, 0x0, [{}, {}, {}]}) 05:56:27 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10000, 0x100) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="8fba6fb6cd807017ac4887a61e3b3c797053c7478af7e801b98f90a356") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x6) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:27 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2100, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x82, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc2d}], 0x1, 0x33) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) [ 237.393922][ T26] audit: type=1800 audit(1554270987.511:40): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16626 res=0 [ 237.481804][ T8436] XFS (loop2): Invalid superblock magic number 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) 05:56:27 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffe) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x4, "bf0666821229562a53f6cdc71e617eb9299a404feaf50483de124a5d2692a6ba", 0x0, 0x1}) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b000000750200000000fd"], 0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 05:56:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="c10900000340000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x19, 0x103040) write$capi20(r2, &(0x7f0000000100)={0x10, 0x2, 0xff, 0x0, 0x4, 0x1ff}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000200)=0x100, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4c004) 05:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x1, 0x0, 0x0) [ 237.720185][ C0] ================================================================== [ 237.728628][ C0] BUG: KASAN: use-after-free in ccid_hc_tx_delete+0xde/0x100 [ 237.736001][ C0] Read of size 8 at addr ffff88805aedeb40 by task ksoftirqd/0/9 [ 237.743619][ C0] [ 237.745948][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.1.0-rc3+ #48 [ 237.753306][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.763357][ C0] Call Trace: 05:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0xf000, 0x87, &(0x7f00000000c0)=""/135}, {0x10f000, 0xc7, &(0x7f0000000240)=""/199}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 237.763510][ C0] dump_stack+0x172/0x1f0 [ 237.763533][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 237.763590][ C0] print_address_description.cold+0x7c/0x20d [ 237.763601][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 237.763613][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 237.776450][ C0] kasan_report.cold+0x1b/0x40 [ 237.797191][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 237.802244][ C0] __asan_report_load8_noabort+0x14/0x20 [ 237.807885][ C0] ccid_hc_tx_delete+0xde/0x100 [ 237.812742][ C0] dccp_sk_destruct+0x3f/0x90 [ 237.817424][ C0] ? dccp_init_sock+0x3f0/0x3f0 [ 237.822347][ C0] __sk_destruct+0x55/0x6d0 [ 237.826859][ C0] ? proto_unregister+0x4e0/0x4e0 [ 237.826915][ C0] rcu_core+0x928/0x1390 [ 237.826937][ C0] ? rcu_check_gp_start_stall+0x250/0x250 [ 237.841932][ C0] ? sched_clock+0x2e/0x50 [ 237.846420][ C0] __do_softirq+0x266/0x95a [ 237.850932][ C0] ? __sched_text_start+0x8/0x8 [ 237.855862][ C0] ? takeover_tasklets+0x7b0/0x7b0 [ 237.860982][ C0] run_ksoftirqd+0x8e/0x110 [ 237.865545][ C0] smpboot_thread_fn+0x6ab/0xa10 [ 237.870504][ C0] ? sort_range+0x30/0x30 [ 237.874912][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 237.881212][ C0] ? __kthread_parkme+0xfb/0x1b0 [ 237.886163][ C0] kthread+0x357/0x430 [ 237.890235][ C0] ? sort_range+0x30/0x30 [ 237.894573][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 237.901416][ C0] ret_from_fork+0x3a/0x50 [ 237.901437][ C0] [ 237.901445][ C0] Allocated by task 8462: [ 237.901461][ C0] save_stack+0x45/0xd0 [ 237.901495][ C0] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 237.901509][ C0] kasan_slab_alloc+0xf/0x20 [ 237.901521][ C0] kmem_cache_alloc+0x11a/0x6f0 [ 237.901534][ C0] ccid_new+0x256/0x3f0 [ 237.901545][ C0] dccp_hdlr_ccid+0x27/0x150 [ 237.901558][ C0] __dccp_feat_activate+0x17a/0x270 [ 237.901571][ C0] dccp_feat_activate_values+0x33a/0x766 [ 237.901584][ C0] dccp_rcv_state_process+0x116f/0x1935 [ 237.901657][ C0] dccp_v6_do_rcv+0x269/0xbf0 [ 237.901671][ C0] __release_sock+0x12e/0x3a0 [ 237.901681][ C0] release_sock+0x59/0x1c0 [ 237.901726][ C0] __inet_stream_connect+0x59f/0xea0 [ 237.901739][ C0] inet_stream_connect+0x58/0xa0 [ 237.901782][ C0] __sys_connect+0x266/0x330 [ 237.901795][ C0] __x64_sys_connect+0x73/0xb0 [ 237.901845][ C0] do_syscall_64+0x103/0x610 [ 237.901857][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.901861][ C0] [ 237.901868][ C0] Freed by task 8462: [ 237.901880][ C0] save_stack+0x45/0xd0 [ 237.901891][ C0] __kasan_slab_free+0x102/0x150 [ 237.901903][ C0] kasan_slab_free+0xe/0x10 [ 237.901914][ C0] kmem_cache_free+0x86/0x260 [ 237.901926][ C0] ccid_hc_tx_delete+0xc1/0x100 [ 237.901938][ C0] dccp_hdlr_ccid+0x7d/0x150 [ 237.901949][ C0] __dccp_feat_activate+0x17a/0x270 [ 237.901962][ C0] dccp_feat_activate_values+0x33a/0x766 [ 237.901975][ C0] dccp_create_openreq_child+0x40c/0x570 [ 237.901987][ C0] dccp_v6_request_recv_sock+0x214/0x1e80 [ 237.901999][ C0] dccp_check_req+0x35c/0x6f0 [ 237.902011][ C0] dccp_v6_rcv+0x6d7/0x191e [ 237.902072][ C0] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 237.902091][ C0] ip6_input_finish+0x84/0x170 [ 237.914731][ T8489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 237.917286][ C0] ip6_input+0xe4/0x3f0 [ 237.917299][ C0] ip6_rcv_finish+0x1e7/0x320 [ 237.917311][ C0] ipv6_rcv+0x10e/0x420 [ 237.917384][ C0] __netif_receive_skb_one_core+0x115/0x1a0 [ 237.917403][ C0] __netif_receive_skb+0x2c/0x1c0 [ 237.917413][ C0] process_backlog+0x206/0x750 [ 238.095116][ C0] net_rx_action+0x4fa/0x1070 [ 238.095131][ C0] __do_softirq+0x266/0x95a [ 238.095135][ C0] [ 238.095146][ C0] The buggy address belongs to the object at ffff88805aedeb40 [ 238.095146][ C0] which belongs to the cache ccid2_hc_tx_sock of size 1240 [ 238.095157][ C0] The buggy address is located 0 bytes inside of [ 238.095157][ C0] 1240-byte region [ffff88805aedeb40, ffff88805aedf018) [ 238.095162][ C0] The buggy address belongs to the page: [ 238.095174][ C0] page:ffffea00016bb780 count:1 mapcount:0 mapping:ffff88809afe09c0 index:0x0 compound_mapcount: 0 [ 238.095187][ C0] flags: 0x1fffc0000010200(slab|head) [ 238.095206][ C0] raw: 01fffc0000010200 ffff88809afe1948 ffff88809afe1948 ffff88809afe09c0 [ 238.108159][ C0] raw: 0000000000000000 ffff88805aede040 0000000100000005 0000000000000000 [ 238.108166][ C0] page dumped because: kasan: bad access detected [ 238.108170][ C0] [ 238.108174][ C0] Memory state around the buggy address: [ 238.108185][ C0] ffff88805aedea00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 238.108195][ C0] ffff88805aedea80: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 238.108205][ C0] >ffff88805aedeb00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 238.108211][ C0] ^ [ 238.108220][ C0] ffff88805aedeb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 238.108230][ C0] ffff88805aedec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 238.108241][ C0] ================================================================== 05:56:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) [ 238.270611][ C0] Disabling lock debugging due to kernel taint [ 238.270688][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 238.283412][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.1.0-rc3+ #48 [ 238.292160][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.302292][ C0] Call Trace: [ 238.305601][ C0] dump_stack+0x172/0x1f0 [ 238.305610][ T3876] kobject: 'loop0' (00000000b7b34e44): kobject_uevent_env [ 238.305669][ T3876] kobject: 'loop0' (00000000b7b34e44): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 238.310021][ C0] panic+0x2cb/0x65c [ 238.310041][ C0] ? __warn_printk+0xf3/0xf3 [ 238.335990][ C0] ? retint_kernel+0x2d/0x2d [ 238.340649][ C0] ? trace_hardirqs_on+0x5e/0x230 [ 238.345686][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 238.350710][ C0] end_report+0x47/0x4f [ 238.354869][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 238.359896][ C0] kasan_report.cold+0xe/0x40 [ 238.364578][ C0] ? ccid_hc_tx_delete+0xde/0x100 [ 238.369607][ C0] __asan_report_load8_noabort+0x14/0x20 [ 238.375238][ C0] ccid_hc_tx_delete+0xde/0x100 [ 238.381589][ C0] dccp_sk_destruct+0x3f/0x90 [ 238.386269][ C0] ? dccp_init_sock+0x3f0/0x3f0 [ 238.391113][ C0] __sk_destruct+0x55/0x6d0 [ 238.395620][ C0] ? proto_unregister+0x4e0/0x4e0 [ 238.396829][ T3876] kobject: 'loop5' (00000000e22dd8ae): kobject_uevent_env [ 238.400646][ C0] rcu_core+0x928/0x1390 [ 238.400665][ C0] ? rcu_check_gp_start_stall+0x250/0x250 [ 238.400685][ C0] ? sched_clock+0x2e/0x50 [ 238.409468][ T3876] kobject: 'loop5' (00000000e22dd8ae): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 238.412012][ C0] __do_softirq+0x266/0x95a [ 238.412026][ C0] ? __sched_text_start+0x8/0x8 [ 238.412045][ C0] ? takeover_tasklets+0x7b0/0x7b0 [ 238.412062][ C0] run_ksoftirqd+0x8e/0x110 [ 238.451155][ C0] smpboot_thread_fn+0x6ab/0xa10 [ 238.456087][ C0] ? sort_range+0x30/0x30 [ 238.460410][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 238.466646][ C0] ? __kthread_parkme+0xfb/0x1b0 [ 238.471562][ C0] kthread+0x357/0x430 [ 238.475606][ C0] ? sort_range+0x30/0x30 [ 238.479938][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 238.486159][ C0] ret_from_fork+0x3a/0x50 [ 238.491528][ C0] Kernel Offset: disabled [ 238.495853][ C0] Rebooting in 86400 seconds..