[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.404566][ T27] audit: type=1800 audit(1566890089.475:25): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 52.448323][ T27] audit: type=1800 audit(1566890089.485:26): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 52.480871][ T27] audit: type=1800 audit(1566890089.485:27): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2019/08/27 07:14:57 fuzzer started 2019/08/27 07:15:00 dialing manager at 10.128.0.26:45029 2019/08/27 07:15:00 syscalls: 2487 2019/08/27 07:15:00 code coverage: enabled 2019/08/27 07:15:00 comparison tracing: enabled 2019/08/27 07:15:00 extra coverage: extra coverage is not supported by the kernel 2019/08/27 07:15:00 setuid sandbox: enabled 2019/08/27 07:15:00 namespace sandbox: enabled 2019/08/27 07:15:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 07:15:00 fault injection: enabled 2019/08/27 07:15:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 07:15:00 net packet injection: enabled 2019/08/27 07:15:00 net device setup: enabled 07:17:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e7, 0x0) 07:17:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETS2(r2, 0x5457, 0x0) syzkaller login: [ 223.649990][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 223.810715][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 223.851881][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 223.861826][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.873342][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.882752][ T8508] device bridge_slave_0 entered promiscuous mode 07:17:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 223.904188][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.912183][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.939663][ T8508] device bridge_slave_1 entered promiscuous mode [ 223.986556][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.011748][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:17:41 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 224.102031][ T8508] team0: Port device team_slave_0 added [ 224.110833][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 224.125210][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 224.139327][ T8508] team0: Port device team_slave_1 added [ 224.272173][ T8508] device hsr_slave_0 entered promiscuous mode 07:17:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)={[{@datacow='datacow'}, {@space_cache='space_cache'}, {@fragment_data='fragment=data'}, {@check_int_data='check_int_data'}], [{@appraise='appraise'}, {@audit='audit'}]}) [ 224.398514][ T8508] device hsr_slave_1 entered promiscuous mode [ 224.485714][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 224.506281][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.520138][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.529563][ T8511] device bridge_slave_0 entered promiscuous mode [ 224.545581][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 224.573809][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.581001][ T8508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.588716][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state 07:17:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x14, 0x0, 0x0, "b3ebc9ffdb77d73101f2efd160d61d29b9836d33"}) [ 224.595784][ T8508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.612063][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.621902][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.630240][ T8511] device bridge_slave_1 entered promiscuous mode [ 224.761324][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 224.773205][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.787214][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.833471][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.842869][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.866496][ T8511] team0: Port device team_slave_0 added [ 224.874330][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 224.894456][ T8511] team0: Port device team_slave_1 added [ 225.011103][ T8511] device hsr_slave_0 entered promiscuous mode [ 225.068644][ T8511] device hsr_slave_1 entered promiscuous mode [ 225.128349][ T8511] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.136073][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.143486][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.152844][ T8515] device bridge_slave_0 entered promiscuous mode [ 225.162139][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.169290][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.176797][ T8515] device bridge_slave_1 entered promiscuous mode [ 225.200542][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.210773][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.276448][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 225.297052][ T8515] team0: Port device team_slave_0 added [ 225.306362][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.335667][ T8515] team0: Port device team_slave_1 added [ 225.380390][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.404312][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.411784][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.419870][ T8517] device bridge_slave_0 entered promiscuous mode [ 225.429583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.437968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.501095][ T8515] device hsr_slave_0 entered promiscuous mode [ 225.538469][ T8515] device hsr_slave_1 entered promiscuous mode [ 225.608410][ T8515] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.619444][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 225.631703][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.638837][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.646344][ T8517] device bridge_slave_1 entered promiscuous mode [ 225.667389][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.716841][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.725748][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.734118][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.741189][ T8512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.750210][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.792950][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.800628][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.808647][ T8519] device bridge_slave_0 entered promiscuous mode [ 225.816168][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.825120][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.833609][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.840676][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.849015][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.878483][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.885518][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.896271][ T8519] device bridge_slave_1 entered promiscuous mode [ 225.912891][ T8517] team0: Port device team_slave_0 added [ 225.920115][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.929124][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.937471][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.946255][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.962151][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.970606][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.979209][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 225.993732][ T8517] team0: Port device team_slave_1 added [ 226.003259][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.014122][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.053535][ T8519] team0: Port device team_slave_0 added [ 226.068986][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.076060][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.083829][ T8523] device bridge_slave_0 entered promiscuous mode [ 226.092155][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.099277][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.106910][ T8523] device bridge_slave_1 entered promiscuous mode [ 226.115722][ T8519] team0: Port device team_slave_1 added [ 226.148376][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.156570][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.176347][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.188223][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.240971][ T8517] device hsr_slave_0 entered promiscuous mode [ 226.278694][ T8517] device hsr_slave_1 entered promiscuous mode [ 226.318348][ T8517] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.329084][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.380969][ T8519] device hsr_slave_0 entered promiscuous mode [ 226.438599][ T8519] device hsr_slave_1 entered promiscuous mode [ 226.478274][ T8519] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.493910][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.503070][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.527164][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.536552][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.547028][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.561211][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.569168][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.579247][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.591881][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.608978][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.617419][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.624518][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.633581][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.686410][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.695230][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.704172][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.711257][ T8512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.727634][ T8523] team0: Port device team_slave_0 added [ 226.736835][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.768250][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.776664][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.785431][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.794092][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.803353][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.811661][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.820304][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.828750][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.836884][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.846255][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.854869][ T8523] team0: Port device team_slave_1 added [ 226.867998][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.882102][ T8511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.893907][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.906696][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.921143][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.930694][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.939612][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.954210][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.005417][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.025850][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.034695][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.043425][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.050518][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.058361][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.066945][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.075969][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.083057][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.141479][ T8523] device hsr_slave_0 entered promiscuous mode [ 227.168594][ T8523] device hsr_slave_1 entered promiscuous mode [ 227.208692][ T8523] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.216390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.224756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.232961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.241023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.250991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.259591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.267915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.276348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.284725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.295121][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 07:17:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e7, 0x0) [ 227.326815][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.352092][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.364266][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.375706][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.386068][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.394941][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.402021][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.409817][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.418687][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.426942][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.434407][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.442002][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.454177][ T8519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.466157][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.480805][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.516330][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:17:44 executing program 0: [ 227.532391][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.549721][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.569126][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:17:44 executing program 0: [ 227.582723][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.601647][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.617357][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.626573][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.653057][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:44 executing program 0: [ 227.681321][ T8515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.700747][ T8515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.727193][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.748930][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.773323][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:17:44 executing program 0: [ 227.781884][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.790689][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.803426][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 07:17:44 executing program 1: [ 227.836248][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.845386][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:17:45 executing program 0: [ 227.889135][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.896848][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.928747][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 07:17:45 executing program 1: [ 227.961337][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.968469][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.998747][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.007367][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.046929][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.054051][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.082629][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.099190][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.107170][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.126828][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.136647][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.145744][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.168716][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.180278][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.188019][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.211183][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.225061][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.233623][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.251776][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.276070][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.294898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.303519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.316750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.324720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.340659][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.425358][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.434616][ T8586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 228.445963][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.473082][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.485630][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.492738][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.524590][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.533305][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.556597][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.563687][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.574826][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.595987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.604220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:17:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000140)=0xffffffffffffffff) [ 228.627957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.645078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.654863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.668504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.704630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.729203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.737585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.754230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.762839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.773337][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.849854][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:17:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 07:17:46 executing program 1: symlink(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) stat(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8001, 0x6000) 07:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = geteuid() ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000740)={0x0, 0x3, 0x1cb7, 0x5, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0x156, 0x0, 0xfff, 0x3f, 0x0, 0x0, 0x9, 0x0, 0x9}) fchown(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x3, 0x31d, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x7f, 0x81, 0x5, 0x1f, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x9, 0x5, 0xf499, 0x0, 0x6, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x20000, 0x0, 0x82b, 0x8, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getpid() bind$packet(r3, &(0x7f0000000200)={0x11, 0x2, 0x0, 0x1, 0x4, 0x6, @link_local}, 0x14) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 07:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 07:17:46 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000006c0)="2e00000022008153e00f80ecdb4cb904064865160b000a0006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 229.073327][ C1] hrtimer: interrupt took 44199 ns 07:17:46 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/64) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:17:46 executing program 4: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='N', 0x1, 0xfffffffffffffffb) 07:17:46 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000280007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:46 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "966eb81a9da4c2a4", "7a258f13b0233dc1a67449fcfdda19d6c5c9b3ac2989c14bde0c150a9f152a3a", "42b12b72", "058aee3dbec516ed"}, 0x38) 07:17:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x34}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:17:46 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000380)="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", 0x9e0, 0xfffffffffffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001400), &(0x7f0000001440)=0x4) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r2) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) 07:17:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r2) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 07:17:47 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "966eb81a9da4c2a4", "7a258f13b0233dc1a67449fcfdda19d6c5c9b3ac2989c14bde0c150a9f152a3a", "42b12b72", "058aee3dbec516ed"}, 0x38) 07:17:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:17:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:17:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = geteuid() ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000740)={0x0, 0x3, 0x1cb7, 0x5, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0x156, 0x0, 0xfff, 0x3f, 0x0, 0x0, 0x9, 0x0, 0x9}) fchown(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x3, 0x31d, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x7f, 0x81, 0x5, 0x1f, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x9, 0x5, 0xf499, 0x0, 0x6, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x20000, 0x0, 0x82b, 0x8, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getpid() bind$packet(r3, &(0x7f0000000200)={0x11, 0x2, 0x0, 0x1, 0x4, 0x6, @link_local}, 0x14) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 07:17:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x100000000000000, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, r2}}, 0x48) fchmod(0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 07:17:47 executing program 4: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:17:47 executing program 4: r0 = socket(0x400000000011, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2c3) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)="9b1a7de152d7304db2e1d34af1a15859ec7114a1c4cf4286346a4f88a5d70bde3b7d7f6e3eb3dfe0d0dc40b3df206e08267ca02b282f3b3aa341d314825802679e8913b1c5056c6f80bdef0da53fa5b2512edbd543c1c06c65cf", 0x5a}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:17:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x20000000007) accept4(r0, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000080)=0x80, 0x0) 07:17:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 07:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xb}, 0x20) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) 07:17:48 executing program 0: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e39) r0 = geteuid() mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x800000, &(0x7f0000000f40)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',noextend,smackfsfloor=/dev/sg#\x00,smackfs', @ANYRESDEC=r0, @ANYBLOB="2c7063723d30303030303030303030303030303030303030302c657569643c542e9fd245e2e6852823471788d7c71957dfb02465b5d11f2dcc1bc619c99bee82e7bc03fbfdae26cb5141185f9a216585f10ea563f6f584219dcb3f4fd03a4d5725d383afdc4b762a4bc762ef362ad3c4e7e1fdf787c44608", @ANYRESDEC]) clone(0x20020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) kexec_load(0x25f, 0x0, 0x0, 0x30000) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) [ 231.484450][ T8726] FAT-fs (loop0): bogus number of reserved sectors [ 231.521674][ T8726] FAT-fs (loop0): Can't find a valid FAT filesystem [ 231.635705][ T8723] 9pnet_virtio: no channels available for device ./file0 07:17:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000340)={@multicast1, @local}, 0x8) 07:17:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 07:17:50 executing program 0: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e39) r0 = geteuid() mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x800000, &(0x7f0000000f40)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',noextend,smackfsfloor=/dev/sg#\x00,smackfs', @ANYRESDEC=r0, @ANYBLOB="2c7063723d30303030303030303030303030303030303030302c657569643c542e9fd245e2e6852823471788d7c71957dfb02465b5d11f2dcc1bc619c99bee82e7bc03fbfdae26cb5141185f9a216585f10ea563f6f584219dcb3f4fd03a4d5725d383afdc4b762a4bc762ef362ad3c4e7e1fdf787c44608", @ANYRESDEC]) clone(0x20020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) kexec_load(0x25f, 0x0, 0x0, 0x30000) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) 07:17:50 executing program 3: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e39) r0 = geteuid() mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x800000, &(0x7f0000000f40)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',noextend,smackfsfloor=/dev/sg#\x00,smackfs', @ANYRESDEC=r0, @ANYBLOB="2c7063723d30303030303030303030303030303030303030302c657569643c542e9fd245e2e6852823471788d7c71957dfb02465b5d11f2dcc1bc619c99bee82e7bc03fbfdae26cb5141185f9a216585f10ea563f6f584219dcb3f4fd03a4d5725d383afdc4b762a4bc762ef362ad3c4e7e1fdf787c44608", @ANYRESDEC]) clone(0x20020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) kexec_load(0x25f, 0x0, 0x0, 0x30000) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) 07:17:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x20, 0x8000, 0x100000000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 07:17:50 executing program 2: setreuid(0x0, 0xee00) acct(0x0) [ 233.090374][ T8757] FAT-fs (loop0): bogus number of reserved sectors 07:17:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000049c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)='(', 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000100000000b2f3214a02000000000000120000000000000000000000000cab8bb670c8610000000f327f2aea25e93bd06e746ee5e1d2e3d9a9bf7f6074ca105a07d29c89bf884a40719b665f883b045c2a9e981ea2b99984c61d16bd8e9a766ae05cb49f682dbd6428138bbf81c1b0f5a1a27c07fe49f0aedb4c7637547e000d9cb4be907be8b0653981390b1328d7c1a8eb305b61bb6439671a006add750770c3a1482fc5ceb012c39cca81b450ea87c1ff80b805a59b7332e8f173a3d92c0000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) [ 233.164936][ T8762] FAT-fs (loop3): bogus number of reserved sectors [ 233.188291][ T8757] FAT-fs (loop0): Can't find a valid FAT filesystem [ 233.197220][ T8762] FAT-fs (loop3): Can't find a valid FAT filesystem 07:17:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 07:17:50 executing program 2: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write(r0, &(0x7f0000000240)='w', 0x1) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 07:17:50 executing program 5: socketpair(0x9, 0x5, 0x4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x4, 0x4) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000004c0)='syzkaller1\x00') write$FUSE_BMAP(r2, &(0x7f00000001c0)={0x18, 0x0, 0x3}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={0x0, 0xda, 0x0, 0x10001, 0xa2, 0xe505, 0x80000000, 0xa0b7, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x7435, 0x6, 0x0, 0x8}}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r4) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000340)=0x1, 0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000500)={0xa, [0xfffffdffffffffb9, 0x8, 0xffffffff, 0x81, 0x5, 0x5, 0x5c2, 0xef4, 0x7, 0x0]}, 0x18) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x18400, 0x0) 07:17:50 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in=@local}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) fstat(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x2004}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x47]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:17:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) 07:17:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0, [0x600000000000030, 0x0, 0xf000000, 0x0, 0x15000000]}, 0x3c) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x104) r0 = socket$inet(0x10, 0x2, 0x0) execve(0x0, &(0x7f0000000640)=[&(0x7f0000000440)='fuse\x00', &(0x7f00000004c0)='fuse\x00', &(0x7f0000000500)='\xc3em1!proc\x00'], &(0x7f00000008c0)=[&(0x7f0000000680)='#\x00', &(0x7f00000006c0)='fuse\x00', &(0x7f0000000740)='fuse\x00', 0x0, 0x0, &(0x7f0000000800)='fuse\x00', &(0x7f0000000840)='@[bdev\x00', 0x0]) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000940)) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) quotactl(0x7fffffff, 0x0, 0x0, &(0x7f00000002c0)) ptrace$getregs(0x432b82cb6b6f41d0, 0x0, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000009078ac141400ac1423bb0703907800000000000000000000000000000000139b1eb1ca4605a477caca0c8052920d9f99b87f069720d46edee29bb37674a5e9e8b84a98997eac86b428f4def4f61e78fbe41d52ef55e6a2dc85d27abace26e32d45443538b93ed1d354e2621961df954a70a55385d346f03714231ca6401cd1a5309daa651a235bc630ee61ea7c385f275105991294e6152b33687b7f718b4f193b3ae600ca539cff9e347439000000000000"], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") 07:17:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008001) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 07:17:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0, [0x600000000000030, 0x0, 0xf000000, 0x0, 0x15000000]}, 0x3c) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x104) r0 = socket$inet(0x10, 0x2, 0x0) execve(0x0, &(0x7f0000000640)=[&(0x7f0000000440)='fuse\x00', &(0x7f00000004c0)='fuse\x00', &(0x7f0000000500)='\xc3em1!proc\x00'], &(0x7f00000008c0)=[&(0x7f0000000680)='#\x00', &(0x7f00000006c0)='fuse\x00', &(0x7f0000000740)='fuse\x00', 0x0, 0x0, &(0x7f0000000800)='fuse\x00', &(0x7f0000000840)='@[bdev\x00', 0x0]) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000940)) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) quotactl(0x7fffffff, 0x0, 0x0, &(0x7f00000002c0)) ptrace$getregs(0x432b82cb6b6f41d0, 0x0, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000009078ac141400ac1423bb0703907800000000000000000000000000000000139b1eb1ca4605a477caca0c8052920d9f99b87f069720d46edee29bb37674a5e9e8b84a98997eac86b428f4def4f61e78fbe41d52ef55e6a2dc85d27abace26e32d45443538b93ed1d354e2621961df954a70a55385d346f03714231ca6401cd1a5309daa651a235bc630ee61ea7c385f275105991294e6152b33687b7f718b4f193b3ae600ca539cff9e347439000000000000"], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") 07:17:51 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in=@local}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) fstat(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x2004}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x47]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:17:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='rxrpc_s\x00', 0x0) 07:17:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="15", 0x1) 07:17:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 07:17:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 07:17:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 07:17:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="fb0000002400e974db6875d7f3108dfe204ee2d708000000000c0100f1ffffff801d5291d76b8c67452107132daffa3302c4ea2169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c31b047f720f4e7aab64899781123226280000fbab7e650cdc797d32d3524ea85b198cb40a83c011d2572f9291431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366c5d680000b8f100437172ff070000000021002683d489e1ca0700a06f9900"/251, 0xfb}], 0x1}, 0x0) 07:17:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 07:17:51 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x9b041aeb802de541, 0x0, 0x297) 07:17:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:17:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) [ 234.758908][ T8846] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 234.867783][ T8855] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.877649][ T8846] IPVS: Scheduler module ip_vs_ [ 234.877649][ T8846] blcr not found [ 234.920383][ T8857] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:17:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x56, 0x8, 0x40, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x7d38, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x300000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x1, 0x8cd, 0x4f7, 0x0, 0x0, 0x0, 0x80}, r2, 0x0, r0, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r2, 0x12) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2040, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) 07:17:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000240)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getpid() fchmod(r1, 0x8) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:17:52 executing program 5: r0 = socket(0x20000000000000a, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 235.011739][ T8857] IPVS: Scheduler module ip_vs_ [ 235.011739][ T8857] blcr not found 07:17:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 07:17:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x7fff}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 07:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @empty}}) 07:17:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) 07:17:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:52 executing program 0: syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1, 0x0) 07:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 236.019409][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006d data 0x4d00000000f [ 236.031072][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003b data 0x4d00000000f [ 236.041656][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000009 data 0x4d00000000f 07:17:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b6b1a9e42ac8a390be24a9eacc05730f66157a96acc15813f0dceff970000000000000000000000000000000000000000000000000000000000000059566d4f", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8af4e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116c9361610582957691b110bfeb59800f97c97644ab8a7"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfffffffffffffffa, {0x800000000000000, 0x0, 0x0, 0x0, 0x4}}, 0xe) accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 07:17:53 executing program 4: 07:17:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:53 executing program 5: 07:17:53 executing program 2: [ 236.063398][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000041 data 0x4d00000000f [ 236.084412][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000f data 0x4d00000000f [ 236.095424][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000079 data 0x4d00000000f 07:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 236.153143][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000047 data 0x4d00000000f [ 236.195935][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000015 data 0x4d00000000f [ 236.236679][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007f data 0x4d00000000f [ 236.258389][ T8908] kvm [8894]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004d data 0x4d00000000f 07:17:53 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 07:17:53 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mincore(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) 07:17:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x800, 0x4) 07:17:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@hide='hide'}, {@dmode={'dmode'}}, {@block={'block'}}]}) 07:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="3b5be66d6d261d057bf070") bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) 07:17:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) 07:17:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000400)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={[{@umask={'umask'}}]}) 07:17:53 executing program 3: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 07:17:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b6fb4bf1034be3a5d3a303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 237.049053][ T8981] libceph: resolve 'o´¿4¾' (ret=-3): failed [ 237.051174][ T8978] hfsplus: unable to find HFS+ superblock [ 237.055057][ T8981] libceph: parse_ips bad ip '[o´¿4¾:]:0' [ 237.055078][ T8981] source parameter not specified 07:17:54 executing program 3: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x80000000004, 0xe657}, 0x3c) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x204200, 0x0) close(r0) 07:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:54 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') stat(0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) [ 237.278125][ T8995] hfsplus: unable to find HFS+ superblock 07:17:54 executing program 3: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:54 executing program 5: clone(0x47045400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:17:54 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:54 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280)="03d74daf34b046605d25e5151ad26874058143207a32cd9858d67135ecc3440a2cd139b76620e6e8ace6c14e111d9200007b6fd98cfb0a56a8241bc45ae08a3f749be7baadb6652e8713c8a35d523c031d070000", 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:17:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:54 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 237.639315][ T9021] IPVS: ftp: loaded support on port[0] = 21 07:17:54 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000340)="1f0000000202ff05fd4354c007f37ffff27b082b3e4eb9273e000100ffdf00", 0x1f) 07:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') stat(0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) 07:17:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:55 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 237.917528][ T9042] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.000773][ T9021] IPVS: ftp: loaded support on port[0] = 21 07:17:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000340)="1f0000000202ff05fd4354c007f37ffff27b082b3e4eb9273e000100ffdf00", 0x1f) 07:17:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) [ 238.187411][ T9058] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 07:17:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8992, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:57 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x43, 0x1) pipe2(&(0x7f00000001c0), 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 07:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000036, 0x0, 0x0) 07:17:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 07:17:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 240.386532][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x20001367}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 07:17:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:57 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) [ 240.729329][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:17:57 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000600)={0x19a, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xc0000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x9}) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 07:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:58 executing program 5: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) 07:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, 0x0) 07:17:58 executing program 0: mkdir(0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) mount(0x0, 0x0, &(0x7f0000000400)='exofs\x00', 0x0, 0x0) 07:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, 0x0) 07:17:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) [ 241.290439][ T9139] input: syz1 as /devices/virtual/input/input5 [ 241.374460][ T9145] input: syz1 as /devices/virtual/input/input6 07:17:58 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) 07:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, 0x0) 07:17:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 07:17:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:59 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'eql\x00', 0x400}) 07:17:59 executing program 2: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x8, 0x0) 07:17:59 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 07:17:59 executing program 4: clock_gettime(0x5, &(0x7f0000000240)) 07:17:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:59 executing program 4: msgget(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x5) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x7e39) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r1, &(0x7f0000000400)={0x28, 0x0, 0x0, {{0x0, 0x7, 0x0, r0}}}, 0x28) msgget(0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 07:17:59 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:59 executing program 2: r0 = socket(0x400000000011, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2c3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)="9b1a7de152d7304db2e1d34af1a15859ec7114a1c4cf4286346a4f88a5d70bde3b7d7f6e3eb3dfe0d0dc40b3df206e08267ca02b282f3b3aa341d314825802679e8913b1c5056c6f80bdef0da53fa5b2512edbd543c1c06c65cf", 0x5a}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:17:59 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'eql\x00', 0x400}) 07:17:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:59 executing program 4: msgget(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x5) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x7e39) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r1, &(0x7f0000000400)={0x28, 0x0, 0x0, {{0x0, 0x7, 0x0, r0}}}, 0x28) msgget(0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 07:17:59 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:17:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x83, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x3d0}], 0x1) 07:17:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x2, 0x0) 07:17:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80000000000000bd) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 07:17:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:18:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:18:00 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}, [@tmpl={0x4}]}, 0x12c}}, 0x0) 07:18:00 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 07:18:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:18:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) 07:18:00 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 07:18:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) 07:18:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:18:00 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x02\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x4, &(0x7f0000000400)=[{0x0, 0x0, 0x923}, {&(0x7f0000000200)="c34ea86f3d4d5fce34aa94a779b3b2c291e2da89498d7138af3bdb524f841373c9985220ea90a2f03f3b463dd0a503f279384b5afa2deb5d20719af091aaa9f0ed6b6fdb8ebfa94d39898490f53c1e823be7f41b865992e81bb03ce528d639d8cade0a2a0478d0dc8e4799ad636407f7f8009b4c6b8d5bf94822df34b180ba376a", 0x81}, {&(0x7f00000002c0)="06f7501aa27c89c4cfa17f401d15763017ccb69114f42e806fd099707313d4db6efda39e9c9398c35a3790db7687ffe18e3dd2314436eb", 0x37}, {&(0x7f0000000300), 0x0, 0x8}], 0x200000, &(0x7f00000005c0)={[{@barrier_flush='barrier=flush'}, {@noquota='noquota'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@nolargeio='nolargeio'}, {@data_writeback='data=writeback'}, {@hash_tea='hash=tea'}, {@nouser_xattr='nouser_xattr'}, {@balloc_test4='block-allocator=test4'}, {@barrier_flush='barrier=flush'}, {@hash_rupasov='hash=rupasov'}], [{@subj_user={'subj_user', 0x3d, '*'}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r3}}, {@context={'context', 0x3d, 'user_u'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000100000c0000000c00000002000000c9cb44380b256cc2ae633b55857e8fa826b77ed405bda86ee2ec4473e6d322bb291c97f475ea74f6805206d05d618dae80a8623b1aa7b6fab72408c0663c0a03272ed63793c6c77a165e99b1a13829a80b1d534096e7f70713522ea524a51c9c0f1b821f2a30c91e6a97242a98e0f806ac417752e3bbf83f4b9cabb4d50b86d28dbbeaaecb3a44ab3109f8a27eebffb2ef650ef63959ad638fa4dd"], &(0x7f0000004600)=""/210, 0xb3, 0xd2, 0x1}, 0x20) 07:18:00 executing program 4: getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_dev$mouse(0x0, 0x2, 0x40000) write$P9_RREADDIR(r2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 07:18:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 07:18:00 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000002540)=[{0x0, 0x0, 0xa123}, {&(0x7f0000000340)="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", 0x1c5, 0x4}, {&(0x7f0000001440)="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", 0x1c8}]) [ 243.860097][ T9292] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 243.860097][ T9292] [ 243.928452][ T9289] bond0: (slave bond_slave_1): Releasing backup interface 07:18:01 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) 07:18:01 executing program 4: getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_dev$mouse(0x0, 0x2, 0x40000) write$P9_RREADDIR(r2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 07:18:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, 0x0, 0x0) 07:18:01 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 07:18:01 executing program 2: getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_dev$mouse(0x0, 0x2, 0x40000) write$P9_RREADDIR(r2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 07:18:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, 0x0, 0x0) 07:18:01 executing program 4: getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_dev$mouse(0x0, 0x2, 0x40000) write$P9_RREADDIR(r2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 07:18:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, 0x0, 0x0) 07:18:02 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x02\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x4, &(0x7f0000000400)=[{0x0, 0x0, 0x923}, {&(0x7f0000000200)="c34ea86f3d4d5fce34aa94a779b3b2c291e2da89498d7138af3bdb524f841373c9985220ea90a2f03f3b463dd0a503f279384b5afa2deb5d20719af091aaa9f0ed6b6fdb8ebfa94d39898490f53c1e823be7f41b865992e81bb03ce528d639d8cade0a2a0478d0dc8e4799ad636407f7f8009b4c6b8d5bf94822df34b180ba376a", 0x81}, {&(0x7f00000002c0)="06f7501aa27c89c4cfa17f401d15763017ccb69114f42e806fd099707313d4db6efda39e9c9398c35a3790db7687ffe18e3dd2314436eb", 0x37}, {&(0x7f0000000300), 0x0, 0x8}], 0x200000, &(0x7f00000005c0)={[{@barrier_flush='barrier=flush'}, {@noquota='noquota'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@nolargeio='nolargeio'}, {@data_writeback='data=writeback'}, {@hash_tea='hash=tea'}, {@nouser_xattr='nouser_xattr'}, {@balloc_test4='block-allocator=test4'}, {@barrier_flush='barrier=flush'}, {@hash_rupasov='hash=rupasov'}], [{@subj_user={'subj_user', 0x3d, '*'}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r3}}, {@context={'context', 0x3d, 'user_u'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000100000c0000000c00000002000000c9cb44380b256cc2ae633b55857e8fa826b77ed405bda86ee2ec4473e6d322bb291c97f475ea74f6805206d05d618dae80a8623b1aa7b6fab72408c0663c0a03272ed63793c6c77a165e99b1a13829a80b1d534096e7f70713522ea524a51c9c0f1b821f2a30c91e6a97242a98e0f806ac417752e3bbf83f4b9cabb4d50b86d28dbbeaaecb3a44ab3109f8a27eebffb2ef650ef63959ad638fa4dd"], &(0x7f0000004600)=""/210, 0xb3, 0xd2, 0x1}, 0x20) [ 245.484753][ T9292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:18:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) 07:18:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x90) 07:18:02 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, 0x0) 07:18:02 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002d000503d25a80648c63940d0124fc001000024002020000053582c137153e3709000180f0000000d1bd", 0x2e}], 0x1}, 0x0) 07:18:02 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) 07:18:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), 0x0}, 0x20) 07:18:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) 07:18:02 executing program 2: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0xfffffffffffffdef) 07:18:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 245.734605][ T9362] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 245.734605][ T9362] [ 245.773727][ T9360] bond0: (slave bond_slave_1): Releasing backup interface 07:18:02 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x6f0) 07:18:02 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1=0xe000f000}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 07:18:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) eventfd2(0xdacc, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x81a0ae8c, &(0x7f0000001180)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 07:18:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) 07:18:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x24, 0x33, 0x519, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000300}]}]}, 0x24}}, 0x0) 07:18:03 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) close(r0) 07:18:03 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) 07:18:03 executing program 4: execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x0], 0x0, 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000980)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 246.455083][ T9399] openvswitch: netlink: Tunnel attr 3 has unexpected len 0 expected 1 07:18:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474", 0x4e}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 07:18:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="6637336aaf3ba5c2c6694432fc75549b6f893607fd0f1d55f929c91418e3bb0d14e62a1962e1a617139f7e1731cfe502a4ee8c39ba7ba0", 0x37, 0x383}, {&(0x7f0000000240)="5c080e1eca43f0dcaac8f8bf8690ab27582638010119b8580b74082ff450bb4d0bd6bcf1a0667a0ead8eb5bd8d53208a89098cbe5709ca83d0944be33246f12091df6fad5769", 0x46, 0x1}], 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="626c6f636b3d3078303030303030303030303030303830302c6d0967842d6f726d616c2c63727566742c756e686964652c646d6f64653d3078303030303030303030303030303030302c646d6f64653d3078303030303030303030303030303030332c686173682c7375626a5f757365723d00000000000000066d6e6574306e6f6465762c686173682c686173682c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c6f626a5f757369a307e46d3070707031260382"]) 07:18:03 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xb3', 0x0) flistxattr(r0, 0x0, 0x0) 07:18:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000900)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005fe000/0x3000)=nil, 0x3000}, 0x1}) 07:18:04 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000580)}) r0 = socket$inet(0x2, 0x0, 0xb9) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x9ec0faea642bb54b}, "a4c4b8fb191e59c8", "5aad11be0442e2a1e740c64de9554dde18ef7d681ee527f23336ed1a1c731db7", "3c7ecde3", "49ae091dd011de60"}, 0x38) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) gettid() syz_open_procfs(0x0, &(0x7f0000000280)='net/stat\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xffffffffffffff28, 0xffffffffffffffb7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0xffffffffffffff03) socket$key(0xf, 0x3, 0x2) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) unshare(0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000003c0)=[@sack_perm, @mss, @window, @sack_perm], 0x2000000000000017) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 07:18:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000140)=0xfffffecd) 07:18:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) semget(0x2, 0x4, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x5, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000000c0)=""/74, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000001db) 07:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040), 0x32) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:18:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) getpgid(0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r1, r0}) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, 0x0) r3 = dup3(r2, r1, 0x80000) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10) 07:18:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:18:04 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002840)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000009680)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="35321e0e68966de3", 0x20000048}], 0x1}}], 0x1, 0x0) 07:18:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 247.543868][ T9461] kvm: emulating exchange as write 07:18:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xffffffffffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) 07:18:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x7ffffff7) 07:18:04 executing program 2: chmod(&(0x7f0000000740)='./file0\x00', 0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000300)) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000006c0)=@generic={0x0, "58b3376dbb8fa7108fa1b73e9dffbdd5f76698122edfeae8d4e200a6b8f71415ab899cf7070b0eea24b66542fbe579053641c59104c74824afd7929534a25a9767072f18028f32edbec7331af1831d1f85a4636eb2e99d91915ec81fa5d2e7310788bd501a250fb59e2820a4de518f3b40d950b64578869b8ee793dad518"}, 0x80) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00', 0xfe2e) 07:18:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000a07fff)) 07:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:18:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x3) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$ndb(0x0, 0x0, 0x8000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000400), 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0}, 0x10) write$binfmt_script(r0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000002c0)={0x0, 0x0, 0x8c}) sched_getparam(0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f0000000080)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r2, &(0x7f0000000140)="150000000800000000000000c86b652502", 0x11) [ 248.288734][ T9498] EXT4-fs (sda1): re-mounted. Opts: 07:18:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000040)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2a0e42a6fad98801"}}, 0x48}}, 0x0) 07:18:05 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:18:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:18:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 07:18:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000100)=[@increfs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)="c4"}) 07:18:05 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 07:18:06 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f00004f9fe4), 0x3c) 07:18:06 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x2000000000002) 07:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 07:18:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(0x0) dup(0xffffffffffffffff) getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000200)={0x0, 0x1, 0xfffffffffffffffb, 0x7fff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, &(0x7f0000000200)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x44801) sendmsg$FOU_CMD_DEL(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) [ 249.209367][ T9552] mmap: syz-executor.2 (9552) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:18:06 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) fallocate(r0, 0x10, 0x0, 0x10fffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:18:06 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x40405515, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "d000"}) 07:18:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000004000000000280000085000000ffad04e495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x368, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:18:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x2d, 0x301}, 0x14}}, 0x0) 07:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000072"]) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000a80)=ANY=[@ANYBLOB="0100000000000000410101c0"]) dup2(r1, r4) [ 249.720564][ T9558] device bond0 entered promiscuous mode [ 249.726422][ T9558] device bond_slave_0 entered promiscuous mode 07:18:06 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) [ 249.881883][ T9558] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:07 executing program 4: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) [ 250.232531][ T9551] device bond0 left promiscuous mode [ 250.237860][ T9551] device bond_slave_0 left promiscuous mode [ 250.528942][ T9595] device bond0 entered promiscuous mode [ 250.534594][ T9595] device bond_slave_0 entered promiscuous mode [ 250.560016][ T9595] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:07 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x8, &(0x7f0000000100)='(`]proc\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 07:18:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) dup3(r1, r0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89e1, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a0c0b10"}) 07:18:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') sendfile(r1, r2, 0x0, 0x43) 07:18:07 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:07 executing program 2: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 250.707112][ T9619] device nr0 entered promiscuous mode 07:18:07 executing program 3: set_mempolicy(0x4002, &(0x7f00000000c0)=0x9, 0x4) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 250.748273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 250.754432][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="0f01c3660f3822f5b805000000b9000000000f01c10fc6d500c4e3817e5e001c660f00541809f30f09c4c3c15df951f30f0014ca66baf80cb8243f878def66bafc0cb8deeb0000ef", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.854794][ T9628] device bond0 left promiscuous mode [ 250.897646][ T9628] device bond_slave_0 left promiscuous mode 07:18:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:18:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 07:18:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 07:18:08 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 251.640108][ T9639] device bond0 entered promiscuous mode [ 251.695910][ T9639] device bond_slave_0 entered promiscuous mode [ 251.743010][ T9639] device bond_slave_1 entered promiscuous mode [ 251.762844][ T9639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.781504][ T9638] device bond0 entered promiscuous mode [ 251.787477][ T9638] device bond_slave_0 entered promiscuous mode [ 251.805910][ T9638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.832088][ T9619] device nr0 entered promiscuous mode 07:18:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b1bffd93000001000000ff7f03000000f9ffffffffffffffb500000000f200000000c902000000000100ffffffffffff000000000000000000000000000000000000000000000000800000001a000000040000000000000084030000000000000000050000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081293eb09c05364800"/238]) fadvise64(r0, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x40, 0x7, 0x4, &(0x7f0000ffc000/0x3000)=nil}) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='keyring\x00', 0xfffffffffffffffb) request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='syz', 0xfffffffffffffff9) r1 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) fanotify_init(0x19, 0x1) shmget(0x3, 0x1000, 0x88, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)="74840079dd173c3eb462149f7a1704ce005e7b50d63daadef480d608279488176da7688e618ff13afe2ee05a3fdfe8c623d4927f0ea9b7300315ad48805f7e9603b1a060ebf34f65058a3790a5", 0x4d, 0xfffffffffffffffe) keyctl$negate(0xd, r1, 0x8000, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0xa0100) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x101) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xfffffffc}) 07:18:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x8, &(0x7f0000000100)='(`]proc\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 07:18:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f00000000c0)=""/104, 0x68, 0x0, 0x2, 0x2}}, 0x68) 07:18:09 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:09 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) 07:18:09 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc0044dff, &(0x7f00000002c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) 07:18:09 executing program 0: getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000c80)=ANY=[]) msgctl$IPC_SET(0x0, 0x1, 0x0) getresgid(&(0x7f0000000a40), &(0x7f00000003c0), &(0x7f0000000740)) msgsnd(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\xe7\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x101}) [ 252.404307][ T9676] device bond0 left promiscuous mode 07:18:09 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:09 executing program 3: unshare(0x40600) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) io_setup(0x4, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net\x00') io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 252.434912][ T9676] device bond_slave_0 left promiscuous mode 07:18:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000180)=""/198, 0x2e, 0xc6, 0x1}, 0x20) 07:18:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) umount2(0x0, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000000f2, 0x0) 07:18:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) read(r1, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000008c0)) geteuid() getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)) getresuid(0x0, 0x0, &(0x7f00000009c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@local}, 0x0, @in6}}, 0x0) getgroups(0x6, &(0x7f0000000c00)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000016c0)={{{@in6, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000017c0)=0xe8) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 252.828236][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 252.834143][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 252.873229][ T9685] device bond0 entered promiscuous mode [ 252.918393][ T9685] device bond_slave_0 entered promiscuous mode 07:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) [ 253.076153][ T9685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.148981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.155099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.586997][ T9703] device lo entered promiscuous mode [ 253.603628][ T9695] device nr0 entered promiscuous mode [ 253.810367][ T9725] device lo left promiscuous mode [ 253.872095][ T9726] device lo entered promiscuous mode 07:18:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x8, &(0x7f0000000100)='(`]proc\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 07:18:11 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001004, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 07:18:11 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) umount2(0x0, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000000f2, 0x0) 07:18:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000002c0)=""/175, 0xaf, 0x0, 0x2877, 0x7}, 0x120) dup2(r0, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xffffffff, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb72, 0x1f, 0x2, 0x287, 0x1, 0x7fffffff, 0x0, 0x1, 0x7ff, 0x0, 0x5, 0x0, 0x2, 0x0, 0x3, 0x2, 0x6b8, 0x0, 0x7ff, 0x7f, 0x0, 0x0, 0x70bb5a0a, 0x5, 0x0, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0x9, 0x40}, 0x200, 0x0, 0xec39, 0x0, 0x9, 0x21, 0x40}, 0x0, 0xd, 0xffffffffffffffff, 0x2) [ 254.185514][ T9739] device bond0 left promiscuous mode [ 254.211457][ T9739] device bond_slave_0 left promiscuous mode 07:18:11 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 07:18:11 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x5ad) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 254.348810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.354981][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 254.640898][ T9750] device bond0 entered promiscuous mode [ 254.646606][ T9750] device bond_slave_0 entered promiscuous mode [ 254.792925][ T9750] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=ANY=[]}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x82) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000ac0)=""/215, 0xd7}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x5, &(0x7f0000000d80)=""/77, 0x4d}}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000002380)=""/243, 0xf3}, 0x40000}, {{&(0x7f0000002480)=@caif=@util, 0x80, &(0x7f0000002680)=[{&(0x7f0000002580)=""/246, 0xf6}], 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x2}], 0x3, 0x40012160, &(0x7f0000003780)={0x77359400}) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r1, r2, &(0x7f0000000080)=0x4d00, 0x20002000005) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) recvmmsg(r3, &(0x7f0000004280)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/208, 0xd0}, {0x0}], 0x5, &(0x7f00000037c0)=""/155, 0x9b}}, {{&(0x7f0000000f00)=@hci, 0x80, &(0x7f0000003a80)=[{0x0}, {&(0x7f0000003940)=""/210, 0xd2}, {&(0x7f0000000980)=""/6, 0x6}, {&(0x7f0000003a40)=""/15, 0xf}], 0x4}, 0x8}, {{&(0x7f0000003ac0)=@can, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/120, 0x78}, 0xa16b}, {{&(0x7f0000003e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003f00)=""/218, 0xda}, {&(0x7f0000004000)=""/226, 0xe2}, {&(0x7f0000004100)=""/164, 0xa4}], 0x3}, 0xffff}], 0x4, 0x2000, &(0x7f0000004380)={0x77359400}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 254.844028][ T9753] device nr0 entered promiscuous mode 07:18:12 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:12 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) [ 255.196133][ T9779] device bond0 left promiscuous mode [ 255.231376][ T9779] device bond_slave_0 left promiscuous mode [ 255.535676][ T9787] device bond0 entered promiscuous mode [ 255.558268][ T9787] device bond_slave_0 entered promiscuous mode 07:18:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x8, &(0x7f0000000100)='(`]proc\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 07:18:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="00070000d50104000002000100000000dcd86c68f50086be9084ba3404db07004821bc1e0a0100002f58"], 0x2a) readv(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/160, 0x20000160}], 0x1) 07:18:12 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x240000000000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff19, 0x0, 0x1, 0xfffffffffffffffc, 0x401, 0x4, 0x1f, 0x0, 0x35c, 0x0, 0x506, 0x0, 0x7fff, 0xffffffff00000000, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0xa7e, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x802, 0x3, 0xae, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x18) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@mcast2}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getpid() getegid() getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000f40)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000001040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.601859][ T9787] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:12 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 255.743470][ T9810] device nr0 entered promiscuous mode 07:18:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) [ 255.788241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 255.794025][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:18:13 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001000)={0x0, 0xffffffffffffff0b, &(0x7f0000000080)=[{&(0x7f0000000040), 0x3b9}], 0x100000000000020a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfda2, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:18:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) dup3(r0, r1, 0x0) 07:18:13 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001000)={0x0, 0xffffffffffffff0b, &(0x7f0000000080)=[{&(0x7f0000000040), 0x3b9}], 0x100000000000020a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xfda2, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 07:18:13 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 256.515212][ T9816] device bond0 left promiscuous mode [ 256.529941][ T9816] device bond_slave_0 left promiscuous mode 07:18:13 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/17, 0x11, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00601) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff8c, 0x0, 0x0, 0x800e004e0) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:18:13 executing program 0: r0 = socket(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/4096, 0x1000}, 0x0) execve(0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:18:13 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001000)={0x0, 0xffffffffffffff0b, &(0x7f0000000080)=[{&(0x7f0000000040), 0x3b9}], 0x100000000000020a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xfda2, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) [ 256.700151][ T9821] device bond0 entered promiscuous mode [ 256.705736][ T9821] device bond_slave_0 entered promiscuous mode [ 256.718296][ T9821] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:13 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/36, 0x24}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) nanosleep(&(0x7f00000001c0)={0x9}, &(0x7f0000000200)) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:18:13 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 07:18:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x7}, 0x10) read(r0, &(0x7f0000000000)=""/170, 0xaa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x104, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 256.955456][ T9873] device bond0 left promiscuous mode [ 256.967741][ T9873] device bond_slave_0 left promiscuous mode 07:18:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001000)={0x0, 0xffffffffffffff0b, &(0x7f0000000080)=[{&(0x7f0000000040), 0x3b9}], 0x100000000000020a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfda2, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) [ 257.272137][ T9878] device bond0 entered promiscuous mode [ 257.284969][ T9878] device bond_slave_0 entered promiscuous mode [ 257.380668][ T9878] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:14 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffb1}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x80) pwritev(r1, &(0x7f00000003c0), 0x10000000000001dc, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r0, 0x0) getpeername$unix(r2, 0x0, &(0x7f00000000c0)=0xffffffffffffff5c) close(r2) 07:18:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003100)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 07:18:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:14 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x9) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)="f98e", 0x2}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000400)={'syz1'}, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 07:18:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000180)=""/54, 0x36}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 07:18:14 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x200, 0x4) [ 257.845114][ T9920] device bond0 left promiscuous mode 07:18:14 executing program 3: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x7f000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:18:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 257.876835][ T9920] device bond_slave_0 left promiscuous mode [ 257.946932][ T9930] 9pnet: p9_errstr2errno: server reported unknown error ùŽsyz1 07:18:15 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) [ 258.207573][ T9928] device bond0 entered promiscuous mode [ 258.230285][ T9928] device bond_slave_0 entered promiscuous mode [ 258.365657][ T9928] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:15 executing program 4: 07:18:15 executing program 3: 07:18:15 executing program 4: 07:18:15 executing program 0: 07:18:15 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:15 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:15 executing program 3: [ 258.695354][ T9956] device bond0 left promiscuous mode [ 258.703145][ T9956] device bond_slave_0 left promiscuous mode 07:18:15 executing program 0: 07:18:15 executing program 4: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="09e261c1af0b70d3ad1e"], &(0x7f0000000300)='./file0\x00', 0x0, 0x2801, &(0x7f0000000380)='bdev[\x00') fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 259.165130][ T9958] device bond0 entered promiscuous mode [ 259.219143][ T9958] device bond_slave_0 entered promiscuous mode [ 259.355352][ T9958] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:16 executing program 2: 07:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x20000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in=@multicast2}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x2, &(0x7f0000000a00)={0x0, 0x989680}, 0x0, 0x0) 07:18:16 executing program 4: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="09e261c1af0b70d3ad1e"], &(0x7f0000000300)='./file0\x00', 0x0, 0x2801, &(0x7f0000000380)='bdev[\x00') fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 07:18:16 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) getresgid(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r1, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x258f1c0d15d6ec80}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x800}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000600)={0x8000, 0x3, 0xff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:18:16 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:16 executing program 0: 07:18:16 executing program 2: 07:18:16 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 259.766427][ T9991] debugfs: File 'dropped' in directory 'loop0' already present! [ 259.831739][ T9999] device bond0 left promiscuous mode [ 259.864515][ T9999] device bond_slave_0 left promiscuous mode [ 259.864618][ T9991] debugfs: File 'msg' in directory 'loop0' already present! 07:18:17 executing program 2: 07:18:17 executing program 0: 07:18:17 executing program 4: [ 259.913765][ T9991] debugfs: File 'trace0' in directory 'loop0' already present! 07:18:17 executing program 3: 07:18:17 executing program 0: 07:18:17 executing program 3: 07:18:17 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x10, "c43618c17b65173f2bcadff57d8389ab"}, &(0x7f0000000300)=0x18) 07:18:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0xffff, 0x100}) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="00fdffffffc3d778a9cc6fe33e041a7700fdff863802aa0063b8f24252b1d85cbf000040000038f70f653f0ffb09f0d536b524df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2"], 0x77) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 260.411604][T10006] device bond0 entered promiscuous mode [ 260.494696][T10006] device bond_slave_0 entered promiscuous mode [ 260.614602][T10006] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:17 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0xeff3e969}) 07:18:17 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) lstat(0x0, &(0x7f00000006c0)) fstat(r0, &(0x7f0000000740)) r1 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a40)={{{@in=@initdev, @in6=@ipv4={[], [], @loopback}}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001b40)=0xe8) getgroups(0x3, &(0x7f0000001b80)=[0xffffffffffffffff, 0xee01, 0xee01]) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000001d40)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001e00)) lstat(0x0, 0x0) stat(0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001fc0)=0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = getuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000002580)) fstat(r0, &(0x7f00000025c0)) stat(0x0, 0x0) lstat(0x0, &(0x7f00000027c0)) fstat(r0, &(0x7f0000002840)) sendmmsg$unix(r0, &(0x7f0000002a80)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYBLOB="00410496"], 0x9f}, {&(0x7f0000002340)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002400)="d5176435644ace96c8", 0x9}], 0x2, 0x0, 0x0, 0x44800}], 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 07:18:17 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:17 executing program 4: 07:18:17 executing program 4: [ 260.891968][T10038] Unknown ioctl 21545 [ 260.944880][T10045] device bond0 left promiscuous mode 07:18:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0xeff3e969}) 07:18:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 260.999325][T10045] device bond_slave_0 left promiscuous mode [ 261.032767][T10038] overlayfs: workdir and upperdir must reside under the same mount [ 261.152234][T10050] Unknown ioctl 21545 [ 261.199674][T10038] overlayfs: workdir and upperdir must reside under the same mount [ 261.262362][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 261.262376][ T27] audit: type=1804 audit(1566890298.336:31): pid=10025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir816087795/syzkaller.L0Mbgp/59/file0/file0" dev="sda1" ino=16671 res=1 07:18:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000c40)='./file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 07:18:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0xffff, 0x100}) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="00fdffffffc3d778a9cc6fe33e041a7700fdff863802aa0063b8f24252b1d85cbf000040000038f70f653f0ffb09f0d536b524df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2"], 0x77) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 261.595060][T10052] device bond0 entered promiscuous mode [ 261.609321][T10052] device bond_slave_0 entered promiscuous mode [ 261.673771][T10052] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:18 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:18 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x400000b1}]}) 07:18:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) 07:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00'}}) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, 0x0, 0x0, 0x500) [ 262.022451][T10085] device bond0 left promiscuous mode [ 262.069931][T10085] device bond_slave_0 left promiscuous mode 07:18:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000001c0)={r1}) 07:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r2, 0x5000aea5, &(0x7f0000000200)) 07:18:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0xb89d}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 262.571460][T10091] device bond0 entered promiscuous mode [ 262.577299][T10091] device bond_slave_0 entered promiscuous mode 07:18:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x600, 0x4) [ 262.724521][T10091] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:19 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:19 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) fstat(0xffffffffffffffff, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 07:18:20 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:20 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="8e000000fc79ea0a1b37b674fc67acf910b2b3b45b2cba3ef390c43f77f489ee576fee"]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) read(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/192, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) 07:18:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x66) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0xc8f5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x0, 0x65, "fd36facaec96f1b35cc6845b96fc3382ada83e7962aed5b2e0b22abcc795dd2f03e1948713ebc97c4ee6ffc52d4f8562d84232c059ebec43bea832e191ea82e9dc01c2ce07b869d70cfa0ab794ea953250f68440ec3770d9aebae0af2484979be44b003c5b"}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 263.063021][T10120] device bond0 left promiscuous mode [ 263.089689][T10120] device bond_slave_0 left promiscuous mode 07:18:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x364, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 07:18:20 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:20 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREAD(r1, &(0x7f0000000180)={0x7e, 0x75, 0x2, {0x73, "3b546df1e9c84ae21918863b76e31928ee9da666891a56a536db787cd83225fddc7cd02e52e924530d3d2d92760cb3e54df91a9c9177e923fdd286ff4a1d2c8dfe8be804b3f1081613046ebbeecdde03138d95e63bf3a350cd830898c6edc2deb396f3dcd15c7d1e56946260e1154ab4c8a0a2"}}, 0x7e) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 07:18:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaacb3, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x10b, 0x9}], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in6}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xfd4f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 263.470131][T10125] device bond0 entered promiscuous mode [ 263.479270][T10125] device bond_slave_0 entered promiscuous mode 07:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:18:20 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 263.513278][T10125] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:20 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) fstat(0xffffffffffffffff, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) [ 263.933411][T10167] device bond0 left promiscuous mode [ 263.952467][T10160] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 263.967522][T10167] device bond_slave_0 left promiscuous mode 07:18:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x66) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0xc8f5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x0, 0x65, "fd36facaec96f1b35cc6845b96fc3382ada83e7962aed5b2e0b22abcc795dd2f03e1948713ebc97c4ee6ffc52d4f8562d84232c059ebec43bea832e191ea82e9dc01c2ce07b869d70cfa0ab794ea953250f68440ec3770d9aebae0af2484979be44b003c5b"}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 263.999722][T10160] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 264.028222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.034041][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x66) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0xc8f5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x0, 0x65, "fd36facaec96f1b35cc6845b96fc3382ada83e7962aed5b2e0b22abcc795dd2f03e1948713ebc97c4ee6ffc52d4f8562d84232c059ebec43bea832e191ea82e9dc01c2ce07b869d70cfa0ab794ea953250f68440ec3770d9aebae0af2484979be44b003c5b"}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 264.079736][T10160] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 264.106917][T10160] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 264.116711][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.116771][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 264.210460][T10160] [EXT4 FS bs=2048, gc=1, bpg=2816, ipg=128, mo=e000c01c, mo2=0000] [ 264.242517][T10160] System zones: 0-7 [ 264.247877][T10160] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 264.258055][T10160] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 264.499266][T10174] device bond0 entered promiscuous mode [ 264.508663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.514855][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:18:21 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 264.548795][T10174] device bond_slave_0 entered promiscuous mode 07:18:21 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREAD(r1, &(0x7f0000000180)={0x7e, 0x75, 0x2, {0x73, "3b546df1e9c84ae21918863b76e31928ee9da666891a56a536db787cd83225fddc7cd02e52e924530d3d2d92760cb3e54df91a9c9177e923fdd286ff4a1d2c8dfe8be804b3f1081613046ebbeecdde03138d95e63bf3a350cd830898c6edc2deb396f3dcd15c7d1e56946260e1154ab4c8a0a2"}}, 0x7e) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 07:18:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x66) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0xc8f5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x0, 0x65, "fd36facaec96f1b35cc6845b96fc3382ada83e7962aed5b2e0b22abcc795dd2f03e1948713ebc97c4ee6ffc52d4f8562d84232c059ebec43bea832e191ea82e9dc01c2ce07b869d70cfa0ab794ea953250f68440ec3770d9aebae0af2484979be44b003c5b"}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 264.616677][T10174] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaacb3, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x10b, 0x9}], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in6}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xfd4f) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 07:18:21 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) fstat(0xffffffffffffffff, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 07:18:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) [ 264.873946][ T8517] [ 264.877974][ T8517] ============================= [ 264.890933][ T8517] WARNING: suspicious RCU usage [ 264.911295][T10206] device bond0 left promiscuous mode [ 264.917876][ T8517] 5.3.0-rc6-next-20190826 #73 Not tainted [ 264.930846][T10206] device bond_slave_0 left promiscuous mode [ 264.939358][ T8517] ----------------------------- [ 264.958105][ T8517] fs/ext4/block_validity.c:333 suspicious rcu_dereference_check() usage! [ 264.991642][ T8517] [ 264.991642][ T8517] other info that might help us debug this: [ 264.991642][ T8517] [ 265.017103][ T8517] [ 265.017103][ T8517] rcu_scheduler_active = 2, debug_locks = 1 [ 265.036661][ T8517] 1 lock held by syz-executor.3/8517: [ 265.052462][ T8517] #0: ffff8880578f8218 (&type->s_umount_key#57){+.+.}, at: deactivate_super+0x1aa/0x1d0 [ 265.085473][ T8517] [ 265.085473][ T8517] stack backtrace: [ 265.113898][ T8517] CPU: 1 PID: 8517 Comm: syz-executor.3 Not tainted 5.3.0-rc6-next-20190826 #73 [ 265.122919][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.132967][ T8517] Call Trace: [ 265.136329][ T8517] dump_stack+0x172/0x1f0 [ 265.140666][ T8517] lockdep_rcu_suspicious+0x153/0x15d [ 265.146056][ T8517] ext4_release_system_zone+0x166/0x1a0 [ 265.151606][ T8517] ext4_put_super+0x954/0xd70 [ 265.156286][ T8517] ? ext4_quota_write+0x5a0/0x5a0 [ 265.161310][ T8517] generic_shutdown_super+0x14c/0x370 [ 265.166687][ T8517] kill_block_super+0xa0/0x100 [ 265.171454][ T8517] deactivate_locked_super+0x95/0x100 [ 265.176828][ T8517] deactivate_super+0x1b2/0x1d0 [ 265.181684][ T8517] ? mount_bdev+0x3c0/0x3c0 [ 265.186197][ T8517] ? dput+0x38/0xe10 [ 265.190084][ T8517] ? dput+0x1f2/0xe10 [ 265.194067][ T8517] ? mnt_get_writers.isra.0+0xf9/0x150 [ 265.199530][ T8517] cleanup_mnt+0x351/0x4c0 [ 265.203943][ T8517] ? trace_hardirqs_on+0x67/0x240 [ 265.208973][ T8517] ? __kasan_check_read+0x11/0x20 07:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') getdents64(r0, &(0x7f0000000000)=""/53, 0x35) [ 265.213997][ T8517] __cleanup_mnt+0x16/0x20 [ 265.218409][ T8517] task_work_run+0x145/0x1c0 [ 265.223003][ T8517] exit_to_usermode_loop+0x316/0x380 [ 265.228291][ T8517] do_syscall_64+0x65f/0x760 [ 265.232943][ T8517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.238833][ T8517] RIP: 0033:0x45c2a7 [ 265.242724][ T8517] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.262317][ T8517] RSP: 002b:00007ffef91b87d8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 265.270722][ T8517] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 265.278687][ T8517] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffef91b8880 [ 265.286665][ T8517] RBP: 00000000000000cd R08: 0000000000000000 R09: 000000000000000a [ 265.294628][ T8517] R10: 0000000000000005 R11: 0000000000000202 R12: 00007ffef91b9910 [ 265.302590][ T8517] R13: 0000555556627940 R14: 0000000000000000 R15: 00007ffef91b9910 [ 265.310965][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.316729][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 265.321992][T10214] device bond0 entered promiscuous mode [ 265.331642][T10214] device bond_slave_0 entered promiscuous mode [ 265.353018][T10214] 8021q: adding VLAN 0 to HW filter on device bond0 07:18:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000f80)={0x10, 0x0, 0x1}, 0x10) [ 265.438002][ T8517] ------------[ cut here ]------------ [ 265.443615][ T8517] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 265.452635][ T8517] WARNING: CPU: 0 PID: 8517 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 265.462082][ T8517] Kernel panic - not syncing: panic_on_warn set ... [ 265.468664][ T8517] CPU: 0 PID: 8517 Comm: syz-executor.3 Not tainted 5.3.0-rc6-next-20190826 #73 [ 265.477393][ T3890] kobject: 'loop0' (000000006a5d91ab): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 265.477681][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.497836][ T8517] Call Trace: [ 265.501136][ T8517] dump_stack+0x172/0x1f0 [ 265.505464][ T8517] ? debug_print_object+0x90/0x250 [ 265.510571][ T8517] panic+0x2dc/0x755 [ 265.514459][ T8517] ? add_taint.cold+0x16/0x16 [ 265.519131][ T8517] ? __kasan_check_write+0x14/0x20 [ 265.524240][ T8517] ? __warn.cold+0x14/0x3c [ 265.528653][ T8517] ? __warn+0xd9/0x1d0 [ 265.532721][ T8517] ? debug_print_object+0x168/0x250 [ 265.537916][ T8517] __warn.cold+0x2f/0x3c [ 265.538831][ T3890] kobject: 'loop2' (00000000484be8f5): kobject_uevent_env [ 265.542154][ T8517] ? debug_print_object+0x168/0x250 [ 265.542169][ T8517] report_bug+0x289/0x300 [ 265.542190][ T8517] do_error_trap+0x11b/0x200 [ 265.542206][ T8517] do_invalid_op+0x37/0x50 [ 265.542219][ T8517] ? debug_print_object+0x168/0x250 [ 265.542233][ T8517] invalid_op+0x23/0x30 [ 265.542249][ T8517] RIP: 0010:debug_print_object+0x168/0x250 07:18:22 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') setns(r0, 0x0) 07:18:22 executing program 5: syz_open_dev$video(0x0, 0x0, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) [ 265.582932][ T8517] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 265.602525][ T8517] RSP: 0018:ffff88809c55fb80 EFLAGS: 00010086 [ 265.608569][ T8517] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 265.616518][ T8517] RDX: 0000000000000000 RSI: ffffffff815bd606 RDI: ffffed10138abf62 [ 265.624468][ T8517] RBP: ffff88809c55fbc0 R08: ffff88809c550600 R09: ffffed1015d04109 [ 265.632417][ T8517] R10: ffffed1015d04108 R11: ffff8880ae820847 R12: 0000000000000001 [ 265.640371][ T8517] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff8880963bd5e8 [ 265.648337][ T8517] ? vprintk_func+0x86/0x189 [ 265.652914][ T8517] debug_check_no_obj_freed+0x2d4/0x43f [ 265.658436][ T8517] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 265.663964][ T8517] kfree+0xf8/0x2c0 [ 265.667751][ T8517] ext4_put_super+0x8e0/0xd70 [ 265.672424][ T8517] ? ext4_quota_write+0x5a0/0x5a0 [ 265.677427][ T8517] generic_shutdown_super+0x14c/0x370 [ 265.682864][ T8517] kill_block_super+0xa0/0x100 [ 265.687611][ T8517] deactivate_locked_super+0x95/0x100 [ 265.692961][ T8517] deactivate_super+0x1b2/0x1d0 [ 265.697790][ T8517] ? mount_bdev+0x3c0/0x3c0 [ 265.702275][ T8517] ? dput+0x38/0xe10 [ 265.706153][ T8517] ? dput+0x1f2/0xe10 [ 265.710111][ T8517] ? mnt_get_writers.isra.0+0xf9/0x150 [ 265.715575][ T8517] cleanup_mnt+0x351/0x4c0 [ 265.719985][ T8517] ? trace_hardirqs_on+0x67/0x240 [ 265.724998][ T8517] ? __kasan_check_read+0x11/0x20 [ 265.730000][ T8517] __cleanup_mnt+0x16/0x20 [ 265.734392][ T8517] task_work_run+0x145/0x1c0 [ 265.738966][ T8517] exit_to_usermode_loop+0x316/0x380 [ 265.744229][ T8517] do_syscall_64+0x65f/0x760 [ 265.748805][ T8517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.754671][ T8517] RIP: 0033:0x45c2a7 [ 265.758543][ T8517] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.778130][ T8517] RSP: 002b:00007ffef91b87d8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 265.786524][ T8517] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 265.794469][ T8517] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffef91b8880 [ 265.802419][ T8517] RBP: 00000000000000cd R08: 0000000000000000 R09: 000000000000000a [ 265.810373][ T8517] R10: 0000000000000005 R11: 0000000000000202 R12: 00007ffef91b9910 [ 265.818324][ T8517] R13: 0000555556627940 R14: 0000000000000000 R15: 00007ffef91b9910 [ 265.827704][ T8517] Kernel Offset: disabled [ 265.832106][ T8517] Rebooting in 86400 seconds..