[ 80.124780][ T27] audit: type=1800 audit(1580813045.894:26): pid=9530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.948233][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 80.948247][ T27] audit: type=1800 audit(1580813046.744:29): pid=9530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 80.975017][ T27] audit: type=1800 audit(1580813046.744:30): pid=9530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2020/02/04 10:44:16 fuzzer started 2020/02/04 10:44:18 dialing manager at 10.128.0.26:40485 2020/02/04 10:44:18 syscalls: 2939 2020/02/04 10:44:18 code coverage: enabled 2020/02/04 10:44:18 comparison tracing: enabled 2020/02/04 10:44:18 extra coverage: enabled 2020/02/04 10:44:18 setuid sandbox: enabled 2020/02/04 10:44:18 namespace sandbox: enabled 2020/02/04 10:44:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/04 10:44:18 fault injection: enabled 2020/02/04 10:44:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/04 10:44:18 net packet injection: enabled 2020/02/04 10:44:18 net device setup: enabled 2020/02/04 10:44:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/04 10:44:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:46:43 executing program 0: add_key(0x0, 0x0, &(0x7f0000000100)="66d71ca6aef6679b7f7cba64c71f7eaa60dbfdb380b916482f0d4a37cc11e1bc0e883416f36394f43b473a", 0x2b, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:46:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r0, 0x11}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) syzkaller login: [ 237.708797][ T9695] IPVS: ftp: loaded support on port[0] = 21 [ 237.919064][ T9695] chnl_net:caif_netlink_parms(): no params data found [ 237.948522][ T9698] IPVS: ftp: loaded support on port[0] = 21 [ 238.010441][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.019112][ T9695] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.027616][ T9695] device bridge_slave_0 entered promiscuous mode [ 238.040351][ T9695] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.047620][ T9695] bridge0: port 2(bridge_slave_1) entered disabled state 10:46:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 238.056135][ T9695] device bridge_slave_1 entered promiscuous mode [ 238.104178][ T9695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.132239][ T9695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.166819][ T9695] team0: Port device team_slave_0 added [ 238.176489][ T9695] team0: Port device team_slave_1 added [ 238.209160][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.217427][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.244943][ T9695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.261737][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.268831][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.295097][ T9695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.311181][ T9698] chnl_net:caif_netlink_parms(): no params data found 10:46:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 238.428117][ T9695] device hsr_slave_0 entered promiscuous mode [ 238.478958][ T9695] device hsr_slave_1 entered promiscuous mode [ 238.615548][ T9703] IPVS: ftp: loaded support on port[0] = 21 [ 238.670051][ T9706] IPVS: ftp: loaded support on port[0] = 21 [ 238.712394][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.723549][ T9698] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.732024][ T9698] device bridge_slave_0 entered promiscuous mode [ 238.747531][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.754681][ T9698] bridge0: port 2(bridge_slave_1) entered disabled state 10:46:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) syz_genetlink_get_family_id$tipc2(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x11}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 238.763309][ T9698] device bridge_slave_1 entered promiscuous mode [ 238.858205][ T9698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.896192][ T9698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.989005][ T9698] team0: Port device team_slave_0 added [ 239.020168][ T9698] team0: Port device team_slave_1 added [ 239.074283][ T9698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.082086][ T9698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.110396][ T9698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.124231][ T9698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.133526][ T9698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.162192][ T9698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:46:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 239.317154][ T9695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.321877][ T9709] IPVS: ftp: loaded support on port[0] = 21 [ 239.369861][ T9695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.487584][ T9698] device hsr_slave_0 entered promiscuous mode [ 239.545176][ T9698] device hsr_slave_1 entered promiscuous mode [ 239.615123][ T9698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.622986][ T9698] Cannot create hsr debugfs directory [ 239.629077][ T9703] chnl_net:caif_netlink_parms(): no params data found [ 239.650244][ T9706] chnl_net:caif_netlink_parms(): no params data found [ 239.659537][ T9695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.718711][ T9695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.810977][ T9713] IPVS: ftp: loaded support on port[0] = 21 [ 239.912393][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.919753][ T9703] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.927823][ T9703] device bridge_slave_0 entered promiscuous mode [ 239.959188][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.966408][ T9703] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.973993][ T9703] device bridge_slave_1 entered promiscuous mode [ 239.998823][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.006071][ T9706] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.013976][ T9706] device bridge_slave_0 entered promiscuous mode [ 240.024568][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.037804][ T9706] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.045748][ T9706] device bridge_slave_1 entered promiscuous mode [ 240.055820][ T9703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.097377][ T9706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.109583][ T9706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.120687][ T9703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.186481][ T9706] team0: Port device team_slave_0 added [ 240.213569][ T9706] team0: Port device team_slave_1 added [ 240.248015][ T9703] team0: Port device team_slave_0 added [ 240.261812][ T9709] chnl_net:caif_netlink_parms(): no params data found [ 240.287264][ T9703] team0: Port device team_slave_1 added [ 240.301129][ T9706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.308226][ T9706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.336767][ T9706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.384395][ T9706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.392118][ T9706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.418267][ T9706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.446397][ T9703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.453383][ T9703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.480235][ T9703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.511960][ T9698] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.577105][ T9713] chnl_net:caif_netlink_parms(): no params data found [ 240.604363][ T9703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.611603][ T9703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.637776][ T9703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.658336][ T9698] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.721509][ T9698] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.822158][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.830026][ T9709] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.838461][ T9709] device bridge_slave_0 entered promiscuous mode [ 240.846964][ T9698] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.948056][ T9706] device hsr_slave_0 entered promiscuous mode [ 241.015166][ T9706] device hsr_slave_1 entered promiscuous mode [ 241.066292][ T9706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.073922][ T9706] Cannot create hsr debugfs directory [ 241.117930][ T9703] device hsr_slave_0 entered promiscuous mode [ 241.155161][ T9703] device hsr_slave_1 entered promiscuous mode [ 241.204910][ T9703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.212601][ T9703] Cannot create hsr debugfs directory [ 241.248705][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.256032][ T9709] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.263720][ T9709] device bridge_slave_1 entered promiscuous mode [ 241.323136][ T9709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.360182][ T9709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.382675][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.392295][ T9713] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.400470][ T9713] device bridge_slave_0 entered promiscuous mode [ 241.425755][ T9695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.443419][ T9709] team0: Port device team_slave_0 added [ 241.453885][ T9709] team0: Port device team_slave_1 added [ 241.463553][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.471814][ T9713] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.480606][ T9713] device bridge_slave_1 entered promiscuous mode [ 241.537191][ T9713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.566011][ T9709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.573094][ T9709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.601510][ T9709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.614442][ T9713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.643769][ T9709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.652474][ T9709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.678755][ T9709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.710327][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.719593][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.732907][ T9695] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.754181][ T9713] team0: Port device team_slave_0 added [ 241.774421][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.783353][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.792029][ T2755] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.799322][ T2755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.820655][ T9713] team0: Port device team_slave_1 added [ 241.847858][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.856434][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.865144][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.874125][ T2755] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.881216][ T2755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.923394][ T9713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.930526][ T9713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.957372][ T9713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.971972][ T9713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.979361][ T9713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.007826][ T9713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.020607][ T9706] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.117460][ T9709] device hsr_slave_0 entered promiscuous mode [ 242.155180][ T9709] device hsr_slave_1 entered promiscuous mode [ 242.194848][ T9709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.202437][ T9709] Cannot create hsr debugfs directory [ 242.234913][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.256487][ T9706] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.297540][ T9706] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.340352][ T9706] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.412524][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.422023][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.431468][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.440365][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.449961][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.461336][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.510459][ T9695] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.521512][ T9695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.533422][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.541851][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.550816][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.559148][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.568319][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.581733][ T9703] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.641566][ T9703] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.703112][ T9703] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.818372][ T9713] device hsr_slave_0 entered promiscuous mode [ 242.875340][ T9713] device hsr_slave_1 entered promiscuous mode [ 242.945317][ T9713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.952910][ T9713] Cannot create hsr debugfs directory [ 242.958708][ T9703] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.113512][ T9698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.160327][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.168359][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.183324][ T9695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.228018][ T9709] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.267013][ T9709] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.321559][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.329631][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.352927][ T9709] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.406912][ T9709] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.442438][ T9698] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.507334][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.516408][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.524949][ T2839] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.532041][ T2839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.540128][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.549453][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.592643][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.601394][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.610629][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.620404][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.628066][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.636942][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.662539][ T9713] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.732459][ T9713] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.777373][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.787624][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.796509][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.804833][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.813429][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.822894][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.831811][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.840128][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.861445][ T9713] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.908308][ T9695] device veth0_vlan entered promiscuous mode [ 243.924617][ T9695] device veth1_vlan entered promiscuous mode [ 243.931675][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.940542][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.949811][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.970091][ T9703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.987938][ T9713] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.027559][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.038514][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.047567][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.056711][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.069682][ T9706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.092384][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.121734][ T9703] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.129545][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.138808][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.147620][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.183058][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.191685][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.200698][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.210502][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.223516][ T9706] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.244367][ T9695] device veth0_macvtap entered promiscuous mode [ 244.277541][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.287108][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.294854][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.302536][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.313067][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.321858][ T2697] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.329138][ T2697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.337163][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.346372][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.354904][ T2697] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.362105][ T2697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.372243][ T9695] device veth1_macvtap entered promiscuous mode [ 244.396889][ T9698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.406568][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.416576][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.426015][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.434091][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.443266][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.453001][ T2755] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.460117][ T2755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.468666][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.478208][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.487041][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.495627][ T2755] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.503144][ T2755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.511516][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.535643][ T9709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.565245][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.583281][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.613580][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.625642][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.634396][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.643780][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.653201][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.661950][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.671521][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.680678][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.689297][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.709148][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.722285][ T9709] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.735920][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.743902][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.753148][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.761867][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.770991][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.780469][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.789253][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.798334][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.814353][ T9703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.832438][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.855932][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.868414][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.877419][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.886676][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.895538][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.902833][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.911078][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.919973][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.930481][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.958029][ T9713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.978347][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.988339][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.996994][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.006160][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.014598][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.022069][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.030461][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.039445][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.064200][ T9706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.075559][ T9706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.112879][ T9713] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.132566][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.141863][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.152387][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.163576][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.172481][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.181255][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.189910][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.200849][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.210461][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.219715][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.227598][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.237118][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.245965][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.253997][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.262762][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.272819][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.302195][ T9703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.380793][ T9709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.398830][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.414385][ T9698] device veth0_vlan entered promiscuous mode [ 245.427816][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.437362][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.446788][ T2755] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.453956][ T2755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.462324][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.472377][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.480766][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.489037][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.497058][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.506080][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.514667][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.523805][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.532317][ T2755] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.539589][ T2755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.548280][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.560062][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.568440][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.654357][ T9698] device veth1_vlan entered promiscuous mode [ 245.663428][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.681145][ T9706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.721408][ T9709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.770136][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.786323][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.796118][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.803881][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.811735][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.821007][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.894488][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.912695][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.930852][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:46:51 executing program 0: [ 245.958919][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.975844][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.984086][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.997068][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.011230][ T9698] device veth0_macvtap entered promiscuous mode 10:46:51 executing program 0: [ 246.076713][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.087543][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.096905][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.106729][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.117373][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.136359][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.148383][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.160241][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 10:46:52 executing program 0: [ 246.169931][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.179874][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.192676][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.216817][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.231337][ T9703] device veth0_vlan entered promiscuous mode [ 246.262024][ T9698] device veth1_macvtap entered promiscuous mode 10:46:52 executing program 0: [ 246.284319][ T9706] device veth0_vlan entered promiscuous mode [ 246.317604][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.328389][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.340260][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.351547][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.360868][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.412838][ T9706] device veth1_vlan entered promiscuous mode [ 246.440267][ T9703] device veth1_vlan entered promiscuous mode [ 246.451201][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:46:52 executing program 0: [ 246.462472][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.473238][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.482298][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.493248][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.503002][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.520484][ T9698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.555611][ T9698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:46:52 executing program 0: [ 246.569271][ T9698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.589368][ T9713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.611148][ T9709] device veth0_vlan entered promiscuous mode 10:46:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) sendmmsg$unix(r1, &(0x7f00000000c0), 0x0, 0x8000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f00000012c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0}, 0x10) [ 246.626923][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.636680][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.664507][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.686597][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.703057][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.714440][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.740242][ T9698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.764953][ T9698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.779184][ T9698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.816106][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.843466][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.867704][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.879182][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.902898][ T9709] device veth1_vlan entered promiscuous mode [ 246.924609][ T9703] device veth0_macvtap entered promiscuous mode [ 246.955732][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.969607][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.984446][ T9703] device veth1_macvtap entered promiscuous mode [ 247.060260][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.070500][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.079097][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.098354][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.111262][ T9706] device veth0_macvtap entered promiscuous mode [ 247.190496][ T9706] device veth1_macvtap entered promiscuous mode [ 247.222437][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.236975][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.251918][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.265847][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.279866][ T9703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.288263][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.299691][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.310396][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.320567][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.330214][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.340264][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.356275][ T9709] device veth0_macvtap entered promiscuous mode [ 247.375932][ T9709] device veth1_macvtap entered promiscuous mode [ 247.385547][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.402850][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.412584][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.432144][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.455733][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.467926][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.479959][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.498690][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.511701][ T9703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.548168][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.559073][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.579242][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.593556][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.605048][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.616502][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.628408][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.641472][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.658197][ T9709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.678039][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.691945][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.707622][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.721683][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.733425][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.745477][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.758985][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.772223][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.784181][ T9706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.807069][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.821177][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.830653][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.839812][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.852825][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.866299][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.876834][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.888428][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.898341][ T9709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.909740][ T9709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.921727][ T9709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.932412][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.944410][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:46:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 247.957039][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.969471][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.979544][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.992828][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.003856][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.016010][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.025422][ C0] hrtimer: interrupt took 30442 ns [ 248.033994][ T9706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.058648][ T9713] device veth0_vlan entered promiscuous mode [ 248.083986][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.102277][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.114168][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.132436][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.142979][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.176412][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.194243][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.211256][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.301320][ T9713] device veth1_vlan entered promiscuous mode [ 248.584334][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.607939][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.694405][ T9769] device vxlan0 entered promiscuous mode [ 249.194573][ T9713] device veth0_macvtap entered promiscuous mode [ 249.211725][ T9772] device vxlan0 entered promiscuous mode [ 249.311247][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.336793][ T9713] device veth1_macvtap entered promiscuous mode 10:46:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 249.452767][ T9769] syz-executor.2 (9769) used greatest stack depth: 22408 bytes left [ 249.515836][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.548998][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.563484][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.575755][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.587235][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.601275][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.613657][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.628698][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.642268][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.657321][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.671512][ T9713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.685486][ T9779] device vxlan0 entered promiscuous mode [ 249.867861][ T9782] device vxlan0 entered promiscuous mode [ 250.392593][ T9784] device vxlan0 entered promiscuous mode [ 250.545471][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.558888][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.572338][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.585949][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.599526][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.612693][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.626784][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.639141][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.650959][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.664586][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.678655][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:46:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x4802}, 0x0) [ 250.690702][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.705041][ T9713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.724967][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.735810][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), 0x0) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)={0x4, 0x7}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000140)=0x209a6232) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x3f, 0x0, 0x1000, 0xc324}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 251.184349][ T9799] device vxlan0 entered promiscuous mode [ 251.929660][ T9804] device vxlan0 entered promiscuous mode [ 252.045318][ T9799] syz-executor.5 (9799) used greatest stack depth: 22200 bytes left 10:46:58 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:46:58 executing program 3: getsockopt(0xffffffffffffffff, 0x0, 0x2710, &(0x7f0000c35fff)=""/1, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$pppl2tp(0x18, 0x1, 0x1) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000580)) r1 = socket(0x10, 0x80002, 0x0) r2 = creat(0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_getroute={0x24, 0x19, 0xb98e85fe27c418f5, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x80000003}]}, 0x24}}, 0x0) sendto$rxrpc(r3, &(0x7f0000000680)="84270c3d4c3e217a141760dc4f84be440623645b33a02dc9afb3e8c8af37503877fbe7b62bb1ee759bacf49cb7754f21822d0162c45d430b00079afeeb94ab5989aea57068e6d29ac1be431494ea2947777f69654c4c5092ec686f7eb8f164f38c537bf3060855f44683b247ee8da48e7b178373f5e28c24598e81a7b3da232087f109b9c3a5086b64abd247512436f2b2ab58688ecde5d02af149a1078ea1e21df0adf7f8f7b55475f47d7edd667e4511ee3c54b01d419b3d4b0e9d53b7fcb177f635c992dbc73b3f44868621ff70c653f970ca247f11e5be6182a399556352143efc090784516c37", 0xe9, 0x1, &(0x7f0000000780)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) getsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f00000000c0)=""/49, &(0x7f0000000140)=0x31) openat$cgroup_int(r2, &(0x7f0000000640)='pids.max\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) sendmmsg$inet6(r4, &(0x7f0000000600)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x7, @local, 0x4f}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000340)="c75108f3912a8d3f0b7a10e8be52b0237209bb6979eaccbfd13dda658d221f86fdb9cf0494204ebdfc08c33dd3fcb4e9a5a4851fa2f34b60724fdc33d8f530720f98fc82c2e64d8a15eb38516cfde6079e977889c11fd01a8cae7e4c829d08ccc5936cbeab702d734b27549669964ce6fa69f321592bcdc55d67ed91847fc592ce59b55ebfcc9dce61555d0287935872f09aabe80d6e8f90cda76139e176eac89ac9d686979e249aee6be65bd0bca37e6c761c7ee129cde7490bab", 0xbb}, {&(0x7f0000000400)="e6c65411330159d700299942e4b462f14f22c0a41e2c67fb5f58186b3d26acf9623ec741ca376661c7eb3f8640233b30c71922ae67d0ddf26eaec037770d4eba7429f8c78dadf7f49d9cc1925c65f4ccfd6cba4585020f566cb1d1cb0282173a32ddc78fcf3d96c46e47a324044bdb46bb1d1bf122131e32c8e829e3070ae8f16276acdd4d34c65d0cf7a00fbb24974bc03a149811c80439c1b556", 0x9b}, {&(0x7f0000000880)="ce66012af10040c954d1e2aa525e0bd283b37b11f10abcff88819f5b521d5f1f9ee574052928f16c20dd7023bca6f24c0fd884f81fb73f68ec5dfc70540ca8ad13302e873d8a5c00add5a4c65ce7cafd829ad4df5910d00b2c9529c961c7e7de169bb75a0eb6f04c582b60630e65a4ba27513328fc82d87705bc231dcd69f76dd175ad", 0x83}], 0x3}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001900f51800000000000000000a000000ffdd0000000000"], 0x1}}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000080)=0x9) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6a2a1751de60a7cb}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x8dc3e88a4d1a56e5) pipe(&(0x7f0000000200)) r6 = socket(0x0, 0x800, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) 10:46:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:46:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802, 0x0, 0x40000000}}, 0x2e) sendmmsg$inet(r4, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:46:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:46:58 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x402040, 0x0) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @netrom}, [@default, @rose, @remote, @rose, @default, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) unshare(0x40000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 252.384011][ T9811] IPVS: ftp: loaded support on port[0] = 21 [ 252.566968][ T9815] device vxlan0 entered promiscuous mode [ 253.201171][ T9824] IPVS: ftp: loaded support on port[0] = 21 [ 253.514056][ T9819] device vxlan0 entered promiscuous mode 10:46:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020010000b0000000000000e0200000000000000000000000000000d00000000000000000000000a0200515ff8b8"], &(0x7f0000001300)=""/4104, 0x42, 0x1008, 0x1}, 0x20) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)=0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000300)={0x9, 0x3, 0x6, 0x1000, 0x5, 0x1ff, 0x2}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x3, 0x4}, 0x6) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:47:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200200, 0x0) ioctl$sock_bt_hci(r1, 0x400448e3, &(0x7f0000000080)="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") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 10:47:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xacc26b90f810496, &(0x7f0000000100)={@multicast1, @dev, 0x0}, &(0x7f0000000140)=0xc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00', r3}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000c40)={0x0, @isdn={0x22, 0x8, 0x1f, 0x6, 0x1}, @can={0x1d, 0x0}, @sco={0x1f, @fixed={[], 0x10}}, 0xb94, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000c00)='macvlan0\x00', 0x0, 0xffffffffffff8000, 0x8001}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3e7edf83f92920e7a9499c11a680cdb8", 0x10}, {&(0x7f0000000080)="725118a4e547cd27711a02", 0xb}, {&(0x7f0000000380)="231c7b1438087335a806125e575929084992f9b37ed250b7fbf8051e9e290f67f783371ac25d2018ce7fa0a4b3e4c5fc40a99bcf50bffbd3276194e4610b4a5370edb6c7ff456b509707cfa60f6c0c4e05c4e0226491b755d003e50062032b627a0ffb34ee83ffdc92e59e0509bb404aea76fde3b67cd5c343fd6b2b6eda8c1d2e8c3b72f3db0c1faf93cd10ff07268ba8f616d33ef2eaf48c3378f7c3c63d38bd785c12618cd04764c2c03690acdaef62613268d25804e5cd50600ced902b35dc18c6ce2919ebc25d74604e94e7da81", 0xd0}], 0x3, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x30}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_retopts={{0x30, 0x0, 0x7, {[@end, @generic={0x82, 0x5, "92c8e4"}, @ssrr={0x89, 0xb, 0x4f, [@rand_addr=0x5, @empty]}, @lsrr={0x83, 0xf, 0xcf, [@local, @remote, @loopback]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}], 0xa0}}, {{&(0x7f0000000780)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000001280)="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", 0x1000}], 0x1, &(0x7f0000002280)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0xdd, 0x3, 0xa, [{@loopback, 0xfffffff8}]}, @timestamp_prespec={0x44, 0x1c, 0x89, 0x3, 0x1, [{@empty, 0x80000000}, {@remote, 0x2}, {@local, 0x4}]}, @ssrr={0x89, 0x23, 0xef, [@local, @local, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x2a}, @remote, @multicast2, @remote]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x664d}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xd2, 0x3, 0xc, [{@local}, {@remote, 0xffffffff}, {@multicast1}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x168}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}, {&(0x7f0000000d00)="4532f496663256f955d2edff6df3c1c7f28b554c51337d75c704c885973c82bc98c861c8e0c6", 0x26}, {&(0x7f0000002400)="c334ffdf709554dfb79459654cffd4dd56cf2cceb6e0d80ee53af91e87cc3d2ff6cb7b759e37ed685c0ba55719ca85da6cc841fc5ba1c88eadd7207ca4af86e6baec10ec5c0709cb56909a287ff03deff254e1fbc35c2f0711bf816c604df230af12cda515e53cf29be22eeeb88bb9de774f2ea5adfc18521a3012ed164ccdd3abd175c149c9543c7d4498f3ed02054dfa3a7e7186126130d4cb7b38ecf95c", 0x9f}, {&(0x7f0000000d40)="14277dd6c17fca3df9961741cf828f568b077e8a4b96bc88d1bdc76ea5e545e3def1cb93b4c8436c586b96d311abc54f07afc61f209f93333159fe298979", 0x3e}], 0x4, &(0x7f00000024c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @multicast2}}}], 0x20}}], 0x3, 0x800) [ 254.636443][ T9836] device vxlan0 entered promiscuous mode 10:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}}) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000140)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x94000, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/nvme-fabrics\x00', 0x20100, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001b00)='NLBL_MGMT\x00') fsmount(0xffffffffffffffff, 0x1, 0x80) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000001c40)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x40, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '*\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="3cd2f6fa2cdac9e9ac294b958936ab21"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x6004000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000480)={0x4, 0x58, &(0x7f0000000400)="ecd7a5d1c96e705cb6dc65ce68bac936d07fb0db0322e6f30abdc302e237c0e8eee8ee459284c2a2cc9e39a1ea9be47cfa051dd93dbca0858d9e81f2f1809e2db0953393abcd316f303f423b093450996720b173090d0ddb"}) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000340)) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x804) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x84) 10:47:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xb) 10:47:01 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x39}, 0x20002, 0x0, 0x0, 0x4, 0x0, 0x1887, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={'macvtap0\x00', 0x1, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140)=0x7, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4a01, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0x80000001) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xc3, 0x5, 0x3, "3f33c328219acabe45b15a783764287c", "b6195b4a122eba7164bd05228481365400c176b5540c7a7059c24687bb34b21c22512bb979659f6f91d7965c99a0942f65993c78dfe1a283d9b4277aedf980496aadce77d2f4075e648ef68bbd34b5121a60a4d093913278778ba2eaf633ba16f1605949700d8fb890b5c0fa2af0c5fc65451de863ed84f04933088602b0bada12838c1f3a4161258e59b6b91f5a6f11091a3421815f59cec1c94009987f250290fbe6dbbf60a524325725a37629"}, 0xc3, 0x1) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 10:47:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020010000b0000000000000e0200000000000000000000000000000d00000000000000000000000a0200515ff8b8"], &(0x7f0000001300)=""/4104, 0x42, 0x1008, 0x1}, 0x20) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000180)=0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000300)={0x9, 0x3, 0x6, 0x1000, 0x5, 0x1ff, 0x2}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x3, 0x4}, 0x6) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 255.725761][ T9853] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 255.821356][ T9853] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 10:47:01 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x4, 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') lseek(0xffffffffffffffff, 0x0, 0x4) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r5, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x4e22, 0x2, 0x4e20, 0x8, 0xa, 0xa0, 0xa0, 0x2c, r4, r7}, {0x3, 0x5, 0x1, 0x4, 0x0, 0x200, 0x1, 0x800}, {0x8, 0x6, 0xfffffffffffffff7, 0x6}, 0x3, 0x6e6bb8, 0x0, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in=@empty, 0x0, 0x1, 0x2, 0x9, 0x3f, 0x7, 0x7}}, 0xe8) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TCSETA(r8, 0x5406, &(0x7f0000000140)={0x4709, 0xffff, 0x6c6, 0xf93f, 0x9, "d9c20adc0248e1df"}) socket$inet6_udp(0xa, 0x2, 0x0) 10:47:01 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200100, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x1ff, @local, 0x1}}, 0x0, 0x0, 0x18, 0x0, "427a5438e7f5b020767cb3e6d17463d8015633b1391da37aa2ef78572c6abf1b447a5fc2bbe8a1009529df3ac65de9f51e10f5e433e2249b19012cb4618581d0f23f67547c9b2cb31c40d035e172f585"}, 0xd8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 10:47:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 256.322224][ T9877] device vxlan0 entered promiscuous mode 10:47:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:04 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x4, 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') lseek(0xffffffffffffffff, 0x0, 0x4) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r5, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x4e22, 0x2, 0x4e20, 0x8, 0xa, 0xa0, 0xa0, 0x2c, r4, r7}, {0x3, 0x5, 0x1, 0x4, 0x0, 0x200, 0x1, 0x800}, {0x8, 0x6, 0xfffffffffffffff7, 0x6}, 0x3, 0x6e6bb8, 0x0, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in=@empty, 0x0, 0x1, 0x2, 0x9, 0x3f, 0x7, 0x7}}, 0xe8) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TCSETA(r8, 0x5406, &(0x7f0000000140)={0x4709, 0xffff, 0x6c6, 0xf93f, 0x9, "d9c20adc0248e1df"}) socket$inet6_udp(0xa, 0x2, 0x0) 10:47:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) sendfile(r1, r0, 0x0, 0x6000000000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r4, r6, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r7, r9, 0x0) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x202002) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r10, r12, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2010c51, &(0x7f0000000280)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1000}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x7}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@fowner_lt={'fowner<', r9}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r12}}, {@fowner_gt={'fowner>', r13}}]}}) 10:47:04 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r0}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)='\\,trusted#md5sum\x00', r0}, 0x30) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000180), 0x4) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") kcmp(r1, r2, 0x6, r4, r5) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x8000) 10:47:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x82, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 10:47:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 258.767139][ T9896] device vxlan0 entered promiscuous mode 10:47:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fstat(0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff0, r1}) 10:47:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x8, 0x101, 0x0, 0x742}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000340)) r5 = accept4$tipc(r4, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80800) syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80000) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000200)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000400000000000000000000000009500000000000000542f7b37d032b29537c6fe0a787de5da4c6cf5d14f1f9bc79590698dc5dc7cf77c900bd9b79710f6235368729a3ffe3512baed"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) 10:47:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/304]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000000)=0x56) [ 259.678826][ T9905] device vxlan0 entered promiscuous mode 10:47:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x171, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x3b) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") dup3(r1, r2, 0x80000) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000f7020000000000000000000000000001ac0887ef81347c9ac70dc46677177bef151700b542d1f9ddf5e70d2aff618d4e540afbd3a42d2a5d607c8abfccee20273f39db5d8e093b17641b3ee0c6faf9ec7dad75802bbd25dce96e1953e4ef8db68332b7eed8edf4049f405420eac8", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, &(0x7f0000000000)=0x6, 0x4) 10:47:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000280)=""/171) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000005380)={0x1c, r5, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x8, 0xa, "d3bea599"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/16) 10:47:06 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x4, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0x8000, 0xba, &(0x7f0000000300)=""/186, 0x0, 0x0, [], r1, 0x0, r0, 0x2, 0x0, 0x0, 0x10, &(0x7f0000001900)={0x5, 0x2008}, 0x10}, 0x78) 10:47:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x5, 0x80) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xb8, 0x11, 0x0, 0x27) [ 260.272353][ T9935] device vxlan0 entered promiscuous mode 10:47:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x38905, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) socket$tipc(0x1e, 0x7268b6dc917a9aa3, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:47:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TCSBRK(r1, 0x5409, 0x5) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)={0x0, 0x4}) ioctl$TIOCCONS(r1, 0x541d) 10:47:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x10, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000001c0)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000200)=[0x4, 0xff]) getsockopt$inet6_dccp_int(r7, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x60ffff, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa50069, 0x0, [], @value=0x2}}) ioctl$SNDCTL_DSP_POST(r8, 0x5008, 0x0) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) [ 260.772368][ T9959] usb usb7: selecting invalid altsetting 4 [ 260.825569][ T9963] usb usb7: selecting invalid altsetting 4 10:47:06 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440540, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x11, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="80000f4a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x17, &(0x7f0000000140)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r5, 0x7}, &(0x7f0000000280)=0x8) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x420000, 0x0) r7 = socket(0x11, 0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x17, &(0x7f0000000140)={r9, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000080)={r9, 0x80}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) 10:47:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) 10:47:06 executing program 1: accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1d}, 0x8) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x1a3, 0x0, &(0x7f0000000180)}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1d}, 0x8) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x1a3, 0x9, &(0x7f0000000180)}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(r5, 0x10, &(0x7f0000000580)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r6, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bd05000a000000000031ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r7], 0x8, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02000000000000810000000000000000"], 0x10}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) r12 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r12, 0x227d, 0x0) kcmp(r11, 0x0, 0x0, 0xffffffffffffffff, r12) ptrace$setopts(0x4206, r11, 0x0, 0x40) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r10, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffea8, &(0x7f0000002380)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r13}, 0xc) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r14) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xffffffda) request_key(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 10:47:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb2492ba502d53364e55984dcbac88040a8cee2162d3452e03bc5be7b8409c9cdb5d7c4d01094653bdfe9082010a64e9f0435b83b53c4c0c2f18e0a5e0a1a706f2830ac91bf4a5cc77ebd86f7e60d0b4110722473d13a239f009ac6106dbc3f566815736ee5a1bb432954032f08751a2d7c16b650a317dcad0408c3d7d3a17bcdb48b4607742961835557ce3f"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000480)='./file0\x00', 0x80000040) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 10:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 261.265818][ T9978] fuse: Unknown parameter 'I+3dYܺȀ@-4R;ž{ ͵e; N5;S [ 261.265818][ T9978] ^ [ 261.265818][ T9978] po(0J\~ Ar$s:#' [ 261.392462][ T9985] device vxlan0 entered promiscuous mode 10:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 261.488073][ T9982] fuse: Unknown parameter 'I+3dYܺȀ@-4R;ž{ ͵e; N5;S [ 261.488073][ T9982] ^ [ 261.488073][ T9982] po(0J\~ Ar$s:#' 10:47:07 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x1000, 0x1000, {r2}, {0x0}, 0x7fffffff, 0x5}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10008, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '-'}}, {@obj_user={'obj_user', 0x3d, 'fd'}}, {@uid_gt={'uid>', r3}}]}}) 10:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) r2 = accept(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @multicast1}, {0x306, @dev={[], 0x42}}, 0x10, {0x2, 0x4e22, @remote}, 'macvlan1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) 10:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xfb, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x2) kexec_load(0x8, 0x0, 0x0, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR], 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000240)=ANY=[@ANYPTR], 0x8) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000000300)) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x100800) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, 0x0, 0x0) getsockname(r1, &(0x7f0000000580)=@ax25={{0x3, @null}, [@rose, @netrom, @bcast, @default, @remote, @null, @default, @default]}, &(0x7f00000002c0)=0xfffffffffffffea4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, 0x0, 0x10) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r8, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r9, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r7, @ANYRESDEC, @ANYPTR], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r8], @ANYRESOCT=r9]], 0x1) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @loopback=0x7f005600}, {0x2, 0x0, @rand_addr=0xffffffff}, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb902, 0x2}) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f40)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r10, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1cdc}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xab}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xffffff00, 0x7fff, 0x9, 0x4, 0x1000]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x80000000, 0x3, 0x2, 0x6]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000800) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) close(r2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 10:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:07 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000380)=""/78, 0x8}, 0x20) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'bridge_slave_0\x00', 0x4000}) socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x71b000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x241, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x149, 0xc1, 0x1, 0xab, 0x82, 0x0, 0xffffffffffffffe1, 0x1000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x0, 0x8}, 0x14028, 0x5, 0x300, 0x3, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x6d356) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x241, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x6d356) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x8000, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x1f) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f00000004c0)={{0x5, 0x1, 0x9, 0x5c96, 'syz1\x00', 0x2}, 0x5, 0x40, 0x3, r7, 0x2, 0x0, 'syz0\x00', &(0x7f0000000400)=['proc/\xcd\x00', 'bridge_slave_0\x00'], 0x16, [], [0x9, 0x2, 0x0, 0xb27]}) perf_event_open(&(0x7f0000000180)={0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) finit_module(r8, &(0x7f0000000280)=',\xbbsecurity%\x00', 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) 10:47:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@initdev, @remote, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @rand_addr="5bcf0db99ce9997f6e9c30183929d773", 0x5, 0x100, 0xffff, 0x500, 0x7, 0x4080228, r1}) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x300}, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) connect(r2, &(0x7f0000000140)=@l2={0x1f, 0x20, @any, 0x40, 0x1}, 0x80) 10:47:08 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x44800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x3f}, @in={0x2, 0x4e21, @loopback}], 0x2c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x90000, 0x0) 10:47:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@initdev, @remote, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @rand_addr="5bcf0db99ce9997f6e9c30183929d773", 0x5, 0x100, 0xffff, 0x500, 0x7, 0x4080228, r1}) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x300}, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) connect(r2, &(0x7f0000000140)=@l2={0x1f, 0x20, @any, 0x40, 0x1}, 0x80) 10:47:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x101181, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000480)={0x1, 0x1, 0xfa, 0x81, 0x3}, 0xc) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0xf5, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x25, 0x2, 0x0, 0x0, 0xdcd, 0x0, 0x3}, 0x0, 0x6, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffdfffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000180)={0xa00000, 0x7, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a090c, 0x9, [], @value64=0xffffffffffff0017}}) sendto$inet(r0, &(0x7f00000004c0)="388c3fa0375bfc587c010dd6e22a9115f856b53789bd0c18e9472774f97a728b85ab8c681e7c7c91a2be360cc19d42d6d11a91cefe6289d5543c52c86bc6c85d3513c576b3a70634049cd5ac61d70bb6b860965054a87426f2e715c32f5893bf64bc896e9a4084eb56ad2b219805e6d8e39adc244edaf688d9fa25525ab85e8cef0c48542e04206a70f7acd405bf19b9559c64818c40f0480041fe8b34114b33e25aae9011dcdf0b", 0xa8, 0x40004, &(0x7f0000000580)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x438042, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000080)={0xed, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40106436, &(0x7f00000000c0)={r9, 0xfff}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000000200)="2195d65695b97e1a3e3de106373ff1a1cba94bac4bdf5b89e92d2fc8ab57c99244b8b2e99d0f98536e36c9b452442c5a6c874a783f38d6c2cf31590d2076f52863da7576fc39f5e0aa4f174143d62ac0876edf5d9698b0e0541a21978053dc", 0x5f, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r13, 0x4b61, &(0x7f00000001c0)="a5") r14 = dup3(0xffffffffffffffff, r13, 0x80000) setsockopt$sock_int(r14, 0x1, 0x21, &(0x7f00000001c0)=0x2, 0x4) ioctl$SIOCX25SCALLUSERDATA(r11, 0x89e5, &(0x7f0000000380)={0x20, "f523305ca5b8f73da8e2fe403b937e819b0906cdd3c5f486556e63e38bec1adf0de1357065221160e48bd4001bc53361e89be9a2b7d5bc4a2e73a0d1c74f438916400713617802f95fccb76cd0430fbb3b406ed931d4ac81441a20f586414031c4d577dbb4bdf2732820238feb1f4290baf17bb0774c51b31287d9c1ec4e0c18"}) 10:47:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 263.033502][T10039] device vxlan0 entered promiscuous mode [ 263.162841][T10025] Dev loop0: unable to read RDB block 1 [ 263.165879][T10025] loop0: unable to read partition table [ 263.166483][T10025] loop0: partition table beyond EOD, truncated [ 263.166588][T10025] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 263.569304][T10025] Dev loop0: unable to read RDB block 1 [ 263.569344][T10025] loop0: unable to read partition table 10:47:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xe, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r6, 0x2, 0x5, 0x1, 0x6, 0x9, 0x1, 0x0, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x6, 0x2, 0x4, 0xffff7070}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r7, 0xffff, 0x1}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/55, 0x37}, 0xea}, {{&(0x7f0000000880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/188, 0xbc}, {&(0x7f00000009c0)=""/255, 0xff}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3}, 0x7728}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000000140)=""/243, 0xf3}, {0x0}, {&(0x7f0000001040)=""/25, 0x19}, {0x0}, {&(0x7f0000001180)=""/153, 0x99}, {0x0}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x7, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000055c0)=""/240, 0xf0}], 0x1}}, {{&(0x7f0000005f00)=@alg, 0x80, &(0x7f0000006340)=[{&(0x7f0000006080)=""/159, 0x9f}, {&(0x7f0000006140)=""/87, 0x57}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000069c0)=[{0x0}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000006840)=""/154, 0x9a}, {0x0}], 0x6}, 0xff}], 0x6, 0x40000201, &(0x7f0000006cc0)={0x0, 0x989680}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000006d00), &(0x7f0000006d40)=0x4) socket$alg(0x26, 0x5, 0x0) ftruncate(r8, 0x200004) sendfile(r0, r8, 0x0, 0x80001d00c0d0) socket$inet_sctp(0x2, 0x1, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) [ 263.569442][T10025] loop0: partition table beyond EOD, truncated [ 263.569485][T10025] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 263.811652][T10059] syz-executor.3 (10059) used greatest stack depth: 21896 bytes left 10:47:10 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x44800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x3f}, @in={0x2, 0x4e21, @loopback}], 0x2c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x90000, 0x0) 10:47:10 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000380)=""/78, 0x8}, 0x20) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'bridge_slave_0\x00', 0x4000}) socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x71b000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x241, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x149, 0xc1, 0x1, 0xab, 0x82, 0x0, 0xffffffffffffffe1, 0x1000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x0, 0x8}, 0x14028, 0x5, 0x300, 0x3, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x6d356) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x241, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x6d356) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x8000, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x1f) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f00000004c0)={{0x5, 0x1, 0x9, 0x5c96, 'syz1\x00', 0x2}, 0x5, 0x40, 0x3, r7, 0x2, 0x0, 'syz0\x00', &(0x7f0000000400)=['proc/\xcd\x00', 'bridge_slave_0\x00'], 0x16, [], [0x9, 0x2, 0x0, 0xb27]}) perf_event_open(&(0x7f0000000180)={0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) finit_module(r8, &(0x7f0000000280)=',\xbbsecurity%\x00', 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) 10:47:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(0x0, 0xffffffffffffffff, r1) socket(0x11, 0x80002, 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="5b9266b069fa986e9b9c59f5b20d5cc7eb0d744645487b188d1e66154b7b4c6130cdef4029f7d11af3c57fe199bb3accc40ce12fb8e031c3c747201902ee81c921ba9fa3a43301592f986f61463e93014b1dcafe8613ae41b36c347348d0bd1445c23e989658c7bc8be101a4bc673e47f968825b06f5835afab2b0760feb9204cc92de185260c6740dac81cf52f5e7f4e7df886a51f3395e9087f69dd2466205ec04a4cb60df353d57b023ec9a6ed798fac5", 0xb2, 0x100}, {&(0x7f00000002c0)="04eb05df6a05e6d5cd122bdaf33019d9b4aec872080d5683604ec42c0087067a3e6f729636dabded00d2479cec39edf7dc4ee2873d1638980bdc708d20447c01f1d6eda6", 0x44, 0x4}], 0x4802000, &(0x7f0000000380)={[{@tails_off='tails=off'}, {@balloc_border='block-allocator=border'}, {@expose_privroot='expose_privroot'}, {@grpjquota='grpjquota'}, {@conv='conv'}, {@balloc_noborder='block-allocator=noborder'}], [{@seclabel='seclabel'}]}) setsockopt(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001000), 0xc5) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x60000) futimesat(r2, &(0x7f0000000140)='./file0\x00', 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:47:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 264.629806][T10070] Dev loop0: unable to read RDB block 1 [ 264.630635][T10070] loop0: unable to read partition table [ 264.641197][T10070] loop0: partition table beyond EOD, truncated [ 264.641228][T10070] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 265.053082][T10082] device vxlan0 entered promiscuous mode 10:47:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(0x0, 0xffffffffffffffff, r1) socket(0x11, 0x80002, 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="5b9266b069fa986e9b9c59f5b20d5cc7eb0d744645487b188d1e66154b7b4c6130cdef4029f7d11af3c57fe199bb3accc40ce12fb8e031c3c747201902ee81c921ba9fa3a43301592f986f61463e93014b1dcafe8613ae41b36c347348d0bd1445c23e989658c7bc8be101a4bc673e47f968825b06f5835afab2b0760feb9204cc92de185260c6740dac81cf52f5e7f4e7df886a51f3395e9087f69dd2466205ec04a4cb60df353d57b023ec9a6ed798fac5", 0xb2, 0x100}, {&(0x7f00000002c0)="04eb05df6a05e6d5cd122bdaf33019d9b4aec872080d5683604ec42c0087067a3e6f729636dabded00d2479cec39edf7dc4ee2873d1638980bdc708d20447c01f1d6eda6", 0x44, 0x4}], 0x4802000, &(0x7f0000000380)={[{@tails_off='tails=off'}, {@balloc_border='block-allocator=border'}, {@expose_privroot='expose_privroot'}, {@grpjquota='grpjquota'}, {@conv='conv'}, {@balloc_noborder='block-allocator=noborder'}], [{@seclabel='seclabel'}]}) setsockopt(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001000), 0xc5) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x60000) futimesat(r2, &(0x7f0000000140)='./file0\x00', 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 265.372964][ T27] audit: type=1800 audit(1580813231.164:31): pid=10063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16596 res=0 [ 265.373112][T10063] syz-executor.3 (10063) used greatest stack depth: 21576 bytes left 10:47:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xe, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r6, 0x2, 0x5, 0x1, 0x6, 0x9, 0x1, 0x0, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x6, 0x2, 0x4, 0xffff7070}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r7, 0xffff, 0x1}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/55, 0x37}, 0xea}, {{&(0x7f0000000880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/188, 0xbc}, {&(0x7f00000009c0)=""/255, 0xff}, {&(0x7f0000000ac0)=""/249, 0xf9}], 0x3}, 0x7728}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000000140)=""/243, 0xf3}, {0x0}, {&(0x7f0000001040)=""/25, 0x19}, {0x0}, {&(0x7f0000001180)=""/153, 0x99}, {0x0}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x7, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000055c0)=""/240, 0xf0}], 0x1}}, {{&(0x7f0000005f00)=@alg, 0x80, &(0x7f0000006340)=[{&(0x7f0000006080)=""/159, 0x9f}, {&(0x7f0000006140)=""/87, 0x57}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000069c0)=[{0x0}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000006840)=""/154, 0x9a}, {0x0}], 0x6}, 0xff}], 0x6, 0x40000201, &(0x7f0000006cc0)={0x0, 0x989680}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000006d00), &(0x7f0000006d40)=0x4) socket$alg(0x26, 0x5, 0x0) ftruncate(r8, 0x200004) sendfile(r0, r8, 0x0, 0x80001d00c0d0) socket$inet_sctp(0x2, 0x1, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) [ 266.332244][T10101] device vxlan0 entered promiscuous mode 10:47:12 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r2) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000040)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee40000000", @ANYRES32=0x0], 0xc}, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e", @ANYRES32, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC], 0x7, 0x0) socket(0xa, 0x3, 0x8) gettid() sched_setscheduler(0x0, 0x5, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r8, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f0000000000)) bind$inet(r8, &(0x7f0000000080)={0x2, 0xfffe, @loopback}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r7, r9, 0x0, 0x102000004) 10:47:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 267.097944][T10102] syz-executor.3 (10102) used greatest stack depth: 21384 bytes left 10:47:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000000)=0x85) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 267.171021][T10116] device vxlan0 entered promiscuous mode 10:47:13 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r2) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000040)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee40000000", @ANYRES32=0x0], 0xc}, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e", @ANYRES32, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC], 0x7, 0x0) socket(0xa, 0x3, 0x8) gettid() sched_setscheduler(0x0, 0x5, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r8, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f0000000000)) bind$inet(r8, &(0x7f0000000080)={0x2, 0xfffe, @loopback}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r7, r9, 0x0, 0x102000004) [ 267.408076][T10125] input: syz0 as /devices/virtual/input/input5 [ 267.427040][T10125] input: failed to attach handler leds to device input5, error: -6 10:47:13 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000000840)=[{{&(0x7f0000000180)=@x25, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000000740)=""/235, 0xeb}, {&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000380)=""/40, 0x28}, {&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f0000000480)=""/220, 0xdc}], 0x7, &(0x7f0000000600)=""/211, 0xd3}, 0x14}], 0x1, 0x40012063, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @initdev}, &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', r3}) ioctl$IMGETVERSION(r0, 0x80044944, &(0x7f0000000000)) [ 267.784951][T10117] device vxlan0 entered promiscuous mode 10:47:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 267.960065][T10135] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:47:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @loopback}, {0x6}, 0x20, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}, 'rose0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @identifier="b7faf5ed1124b59ff4b58a2aec8f961b"}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x542, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f00000007c0)={&(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f00000001c0)="a5") ioctl$FIBMAP(r9, 0x1, &(0x7f00000008c0)=0x8512) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000840)={r8, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r10, 0x900, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0002070073797374656d5f753a800fbc0cbdf95e103a6273647074795f6465766963655f743a723000"/58], 0x40}, 0x1, 0x0, 0x0, 0x20048080}, 0x24048805) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x719c00, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r11, 0xc2604110, &(0x7f0000000340)={0xa8, [[0xffffff80, 0x2, 0x1, 0x3, 0x3f, 0x5, 0x7, 0xfffffffd], [0x400, 0xe37b, 0x8001, 0x4, 0xffffffff, 0x5, 0x773, 0x9], [0x6, 0x3, 0x4, 0x1, 0x81, 0x8001, 0xfffffffe, 0x100]], [], [{0x4, 0xb6, 0x0, 0x1, 0x1}, {0x906, 0x400, 0x0, 0x0, 0x1}, {0x9, 0x3, 0x1, 0x0, 0x1}, {0x40, 0xe38, 0x0, 0x1}, {0x4, 0x90, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x1}, {0x1f, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x7f, 0x1, 0x0, 0x1, 0x1}, {0x7f, 0x1b}, {0x36d, 0x2, 0x1, 0x1, 0x0, 0x1}, {0xffffffff, 0x8, 0x1, 0x0, 0x1, 0x1}], [], 0x2}) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)='^', 0x1}, {&(0x7f0000000200)="547830b13b2eb085a2ec6f382e37cf9800c922b5ceda219e3afc832e1ed3575adfb3433c41dee127194d01839b15d50e71068e464eb079739a34f5e104ab617127838a73dd6faf5373c0df4784983ec8a2d2f90dc721cbb7a3dc8bda1cc6b698532feeeb78b62af7e1e8e7066486de7d9adaece4dcabbdcd1db103600dba1d2c1bc480b9ed9aadb7622e336b6b335dd1870a26046d5a04de9a6bb389540b22104b80e0091647823f124fbb9ca1c985250f2610", 0xb3}, {&(0x7f00000005c0)="1fe3f4967d747f3289f7bee00a959c11c838821d1cdc8bafd2bd8178d9ac649b6be228d92e55735d265dff230b6156365bdb3b2d1fc7f30f3d230f1016c4cb7f6c5b55ea3b97ca332d1617c547aba09f0d89153ee5628a0f6531751f8483e36eb05cd7c5fd0b0a191b25caa768094c617f708c5855979cdde5a4146702716301200f6c9b9e1f1386f70831dab35392c0f7", 0x91}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000009b1f000007000000acf613bb00000000180000000000020000000000050000000000cab7"], 0x2c}], 0x1, 0x0) 10:47:14 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_delroute={0x30, 0x19, 0x300, 0x70bd28, 0x25dfdbff, {0x2, 0x80, 0x20, 0x8, 0xff, 0x4, 0xc8, 0x6e623fb385ff035f, 0x2000}, [@RTA_IIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x80, 0xb4, 0x1, r4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x44040}, 0x20000080) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82000) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000004c0)={0x3f, 0x4, 0xffc00000, 0x3, 0x101, 0x14}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x7f, 0x1, 0xff, 0x0, 0x6, 0x80600, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x20000, 0x3, 0x6, 0x4, 0xf1, 0x5, 0x5}, r2, 0x3, r7, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f00000002c0)) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$cgroup_int(r8, &(0x7f0000000440)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[]}}, 0x40) 10:47:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0xfffffffffffffdb4, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) arch_prctl$ARCH_GET_CPUID(0x1011) 10:47:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:14 executing program 1: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x121480, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) fchdir(r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") fgetxattr(r2, &(0x7f0000000000)=@random={'user.', 'cgroup.procs\x00'}, &(0x7f0000000140)=""/13, 0xd) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') lseek(r4, 0x0, 0x1) syz_read_part_table(0x284b, 0x5, &(0x7f0000000780)=[{&(0x7f0000000180)="cb7f913991c60da869ca0c81464f8c58ca2f9bb8b2bbfb6129010c92a6cb0671bdb2f7c3e0c500acce7cd3cdd33cfb4ad98043eb112b83698187aa50de99e34d20a0bfc2", 0x44, 0x1}, {&(0x7f00000005c0)="8cdab96f332cfc19da626f5ebfee035404d666e99137712fc4ecfe7e5a7371b6cc0a0b16c09471e8e91cd376e829fd995db352b03684d82f85d398bde59ea279cd7c3d0e08937814a2045c544ac240935297743844e2e1b571d61d3c3e6557f8c5d6c6040ce6e0f4d68a43670bb2c985372661bb75daad52a0ce73ec2867b7dfad438073", 0x84, 0x4261}, {&(0x7f0000001380)="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", 0x1000, 0x3}, {&(0x7f0000000400)="1846f9b88682b9e29756e6fdc206f1e3fe16b818914845391467d95ddb06fa3a3e139f2afb2780cff1158ad65e2f88924b6297baaba34a852eb72f995c381b7ca22cf0f1e42e62074df8c5e0657bee84773177171eb23d5345873d26b7b4cb041706fc52cd16df", 0x67, 0x8e6}, {&(0x7f0000000680)="5a7b14207b8331513bab93f9432ed4f41db570175b54c145002da0a6dac5d21930e3f4e3466700f9b984be0b8140fd25891bc9d11552885cfb8f68defcccc63fb01f0964251e8c978f1b5151336e4cd33ced81254cb5e8c77ac38b4648511605178b281dcd64fcf641da498bef628da95956787af86b9a3996b707db2ea01c00606630ef0f51751905b15f5a8d44e61a0836ca0cdcb1f9e4817a5600f1aa84b213dca0ad035b4fa93ff24b69435353d70017172b4f92d66fa390b5be77deeecf0de273042a31060ab9f17bde2235c7e8ddb30d0f25961211d89ac1f04a9a38f7496a2e96ea337be75e766aa4a131b92d0d", 0xf1, 0x1}]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7b606ca5ba0295388e74", @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b917631e3fbf5e48a52354d66a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee054a8a42e22ec5fcd963b6fbca933076feebebcc1f4f50adaf80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e71f246d7842616a66cd549761266"]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) [ 268.561522][T10147] device vxlan0 entered promiscuous mode [ 269.023250][T10164] device vxlan0 entered promiscuous mode [ 269.032089][T10161] fuse: Unknown parameter '{`l8t0xffffffffffffffff' [ 269.099362][T10161] fuse: Bad value for 'fd' [ 269.232216][T10170] fuse: Unknown parameter '{`l8t0xffffffffffffffff' [ 269.245901][T10161] fuse: Bad value for 'fd' 10:47:15 executing program 1: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x121480, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000480)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) fchdir(r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") fgetxattr(r2, &(0x7f0000000000)=@random={'user.', 'cgroup.procs\x00'}, &(0x7f0000000140)=""/13, 0xd) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') lseek(r4, 0x0, 0x1) syz_read_part_table(0x284b, 0x5, &(0x7f0000000780)=[{&(0x7f0000000180)="cb7f913991c60da869ca0c81464f8c58ca2f9bb8b2bbfb6129010c92a6cb0671bdb2f7c3e0c500acce7cd3cdd33cfb4ad98043eb112b83698187aa50de99e34d20a0bfc2", 0x44, 0x1}, {&(0x7f00000005c0)="8cdab96f332cfc19da626f5ebfee035404d666e99137712fc4ecfe7e5a7371b6cc0a0b16c09471e8e91cd376e829fd995db352b03684d82f85d398bde59ea279cd7c3d0e08937814a2045c544ac240935297743844e2e1b571d61d3c3e6557f8c5d6c6040ce6e0f4d68a43670bb2c985372661bb75daad52a0ce73ec2867b7dfad438073", 0x84, 0x4261}, {&(0x7f0000001380)="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", 0x1000, 0x3}, {&(0x7f0000000400)="1846f9b88682b9e29756e6fdc206f1e3fe16b818914845391467d95ddb06fa3a3e139f2afb2780cff1158ad65e2f88924b6297baaba34a852eb72f995c381b7ca22cf0f1e42e62074df8c5e0657bee84773177171eb23d5345873d26b7b4cb041706fc52cd16df", 0x67, 0x8e6}, {&(0x7f0000000680)="5a7b14207b8331513bab93f9432ed4f41db570175b54c145002da0a6dac5d21930e3f4e3466700f9b984be0b8140fd25891bc9d11552885cfb8f68defcccc63fb01f0964251e8c978f1b5151336e4cd33ced81254cb5e8c77ac38b4648511605178b281dcd64fcf641da498bef628da95956787af86b9a3996b707db2ea01c00606630ef0f51751905b15f5a8d44e61a0836ca0cdcb1f9e4817a5600f1aa84b213dca0ad035b4fa93ff24b69435353d70017172b4f92d66fa390b5be77deeecf0de273042a31060ab9f17bde2235c7e8ddb30d0f25961211d89ac1f04a9a38f7496a2e96ea337be75e766aa4a131b92d0d", 0xf1, 0x1}]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7b606ca5ba0295388e74", @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b917631e3fbf5e48a52354d66a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee054a8a42e22ec5fcd963b6fbca933076feebebcc1f4f50adaf80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e71f246d7842616a66cd549761266"]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 10:47:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, [], 0x1, 0x9}) preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 10:47:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xe0, @remote, 0x2}, @in6={0xa, 0x4e22, 0xfff, @empty, 0x800}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x7, 0xa514, 0x8}, &(0x7f0000000240)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r4, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x5}]) 10:47:15 executing program 0: r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$nfc_raw(r2, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x7}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00000001c0)=""/102400, 0x19000}], 0x1, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) close(r0) 10:47:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r2) keyctl$invalidate(0x15, r2) rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r11, 0xc05, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x24004040) r12 = epoll_create1(0x0) r13 = epoll_create1(0x0) close(r12) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000c85000)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf2ba825992b3006c}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES64], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r16 = fcntl$dupfd(r14, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(r17, 0x0, r18) ptrace(0x10, r0) ptrace$cont(0x4201, r0, 0x0, 0x0) 10:47:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) semget(0x1, 0x4, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000340)=""/58) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='.\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x75, 0x2, 0x5, "50ea2c69516b934a1f9911f9dd453bca", "7f09bc1ddfb0ddd43b5291c43a0d74171c2b5cc674cf39fac8131324c255a0ecbcfd4c926938c4ce8c04583ae1f8dd5e9c5521f7ee8e26c9a9fd1aa8cc79afd7f7724ec594c1aaa6f3c611c6087a5915af8e71fccc80d7589a0957fb92a3b6a6"}, 0x75, 0xcc877375eb08d586) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 10:47:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x80000000000006f, 0x0) [ 269.795844][T10199] fuse: Unknown parameter '{`l8t0xffffffffffffffff' [ 269.801733][T10199] fuse: Bad value for 'fd' [ 270.021863][T10205] ptrace attach of "/root/syz-executor.5"[10189] was attempted by "/root/syz-executor.5"[10205] 10:47:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x5cbaecce2c75b182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x280140, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000), 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x0, 0x0, 0x8000000000000, 0xc}) 10:47:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp6(r5, &(0x7f0000000080)={0xa, 0x0, 0x85f, @ipv4={[], [], @remote}, 0x6, 0x3}, 0x20) write(r3, &(0x7f0000000000)='4', 0x1) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000040)={0x8, 0x59, 0x40, 0x5, 0xc, "d94e02c5df4ac73e"}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.213129][T10207] device vxlan0 entered promiscuous mode 10:47:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(r2, 0x0, r8, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r9, &(0x7f0000000600)="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", 0xe00) fallocate(r9, 0x11, 0x0, 0x10000) sendfile(r9, r10, 0x0, 0x1204f) [ 270.383794][ T27] audit: type=1800 audit(1580813236.174:32): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16588 res=0 [ 270.823662][ T27] audit: type=1800 audit(1580813236.614:33): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16590 res=0 [ 270.852410][ T27] audit: type=1804 audit(1580813236.634:34): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir667578629/syzkaller.XuICLh/20/file0" dev="sda1" ino=16590 res=1 [ 270.942286][T10213] device vxlan0 entered promiscuous mode 10:47:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket(0x40000000015, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f00000002c0)=0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000300)=""/156, &(0x7f00000001c0)=0x9c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:47:17 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x3f00) unlink(&(0x7f0000000040)='./file0\x00') 10:47:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x3, 0x0, {0x57, 0x2, 0xfffa, {0x9}, {0x1c0, 0x3}, @const={0x9, {0x800, 0x0, 0x4000, 0xff80}}}, {0x55, 0x9, 0x5, {0x2, 0x40}, {0xfff7, 0x3}, @period={0x5c, 0xd95, 0x7f, 0xde3, 0x7f, {0x86, 0x7, 0x101, 0xfff}, 0x1, &(0x7f0000000040)=[0x2]}}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="54000000100081050000000100000000965044a4", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="73a4505df0caf23bce8b33fed99084b7ee25d2021de6fae4a627d067e48564245cf8ed463e7c84ebdb0ced3e35ad6dc3229037ce69495466046a4b1c080fdb0853b55e0fca3b163b6efaaef2c4fe1b9d31a062f9a0543c8eb3fdba7f66bea34ee8d4738253b6fcc98f761b437a1fd2ede8646bff3e793bbb28f5424e48fe2bdd8d3710867506fb31e07858f85396a88c3ef60ecd43d67112eab335d322e195f7ba464adec90a59007339c35ef166dec19de780def3adb1b8f8ad351f495ef2d218431f9b9c202fe55c656c68f1af0fd825515ac0964503c9ae50ff30"], 0x54}}, 0x0) 10:47:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(r2, 0x0, r8, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r9, &(0x7f0000000600)="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", 0xe00) fallocate(r9, 0x11, 0x0, 0x10000) sendfile(r9, r10, 0x0, 0x1204f) [ 271.454653][T10255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:17 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/sg0u'], &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='ubifs\x00', 0x0, 0x0) [ 271.619976][T10262] device vxlan0 entered promiscuous mode 10:47:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @any, 0x4}, 0xa) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/llc/core\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TIOCSCTTY(r2, 0x540e, 0x6) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x3) [ 271.764391][T10272] UBIFS error (pid: 10272): cannot open "/dev/sg0u", error -22 [ 271.771106][T10275] UBIFS error (pid: 10275): cannot open "/dev/sg0u", error -22 10:47:17 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="e5", 0x1}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @initdev}, &(0x7f00000001c0)=0xc) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000318e6b98d0000000000000008000400"/32, @ANYRES32=r6, @ANYBLOB], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r6}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r9}]}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000c00)={@multicast2, @local, 0x0}, &(0x7f0000000c40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001100)={'team0\x00', 0x0}) r14 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r14, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r14, 0x8907, &(0x7f0000000000)) getsockopt$inet_mreqn(r14, 0x0, 0x23, &(0x7f0000001140)={@remote, @multicast1, 0x0}, &(0x7f0000001180)=0xc) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001800dd8d06000000000000003de77e0f000000220000020000000003000200000008000400", @ANYRES32=r17, @ANYBLOB], 0x24}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) r19 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r19, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r19, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r18, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r19, 0x8907, &(0x7f0000000000)) bind(r19, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r20}]}, 0x24}}, 0x0) r21 = socket(0x11, 0x800000003, 0x0) bind(r21, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r22}]}, 0x24}}, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r24}]}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001240)=0x14, 0x80800) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001300)=""/37, 0x25}], 0x1}, 0x6}, {{&(0x7f0000001380)=@can={0x1d, 0x0}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/142, 0x8e}], 0x1, &(0x7f0000001500)=""/87, 0x57}, 0x7fff}, {{&(0x7f0000001580)=@tipc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/165, 0xa5}], 0x1, &(0x7f0000001700)=""/48, 0x30}, 0x5}, {{&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/61, 0x3d}, {&(0x7f0000001800)=""/107, 0x6b}, {&(0x7f0000001880)=""/120, 0x78}, {&(0x7f0000001900)=""/39, 0x27}, {&(0x7f0000001940)=""/64, 0x40}], 0x5}, 0x4}], 0x4, 0x2160, &(0x7f0000001b40)={r25, r26+10000000}) accept4$packet(r0, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001bc0)=0x14, 0x0) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r30, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000280)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002340)={0x67c, r3, 0x800, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xbf}}}]}}, {{0x8, 0x1, r4}, {0x210, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7bf}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x80, 0x4, 0x8, 0x4}, {0x5ff, 0xf8, 0x1}, {0xfff, 0x0, 0x8, 0x3}, {0x2, 0x5, 0x14, 0x400}, {0xff, 0x1f, 0xbf, 0x401}, {0x800, 0x2, 0x7f, 0x4}, {0x9, 0xae, 0x9, 0x1}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r13}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x2, 0xf9, 0x1ef3}, {0x6, 0x81, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xd05b}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r22}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r24}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r28}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}]}, 0x67c}, 0x1, 0x0, 0x0, 0x10080}, 0x42000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r32 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r32, 0x1000000000016) [ 271.832401][ T27] audit: type=1800 audit(1580813237.624:35): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16606 res=0 [ 271.861516][ T27] audit: type=1804 audit(1580813237.654:36): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir667578629/syzkaller.XuICLh/21/file0" dev="sda1" ino=16606 res=1 [ 272.131404][T10267] device vxlan0 entered promiscuous mode 10:47:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x1, @null, @bpq0='bpq0\x00', 0xfffffffb, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x10001, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000804000/0x1000)=nil, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:47:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 10:47:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)=ANY=[]) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000201, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$inet_sctp(0x2, 0x1, 0x84) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @loopback, 0x3}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, @in6={0xa, 0x4e22, 0x8, @remote}], 0x64) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x67f, 0x3}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xa4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x0) 10:47:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xff00, 0x0, [], 0x0, &(0x7f00000001c0), 0x0}, &(0x7f0000001280)=0x78) dup(0xffffffffffffffff) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001300)='hybla\x00', 0xfffffffffffffea2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e27}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x354, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r3 = dup3(r0, r2, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) 10:47:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x1f, 0x3}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x4}]}}}}]}, 0x48}}, 0x0) 10:47:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000001940)='lo\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x3ff000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x209) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000000)={0x1, [0xff, 0x96b]}, 0x10) [ 272.862853][T10307] device vxlan0 entered promiscuous mode 10:47:18 executing program 1: r0 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffe) getresuid(&(0x7f0000001180), &(0x7f00000011c0)=0x0, &(0x7f0000001200)) r2 = getgid() syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file1\x00', 0x400, 0x5, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8a45e7b2570472487b2005ceeaff3c08271f9ce03102721a0bf909deb537cbd27da11b13e730c161c5317ef42b1a919468916088c57f6b10decfa17f7763442619619bab35a87e05ddc53f9ee105c7a0666279d615f25dc9a83eb609be469790a07ce74afba4e636bdd7ed4787f35d9bcf65cd7bec3365af86ad208a40f77233abcf35bec40d0f5719d13e6aff0590a5f1f503527fe7aa457f75c1d569b75a45892c90cf87ff304bdab0a020249b9f8f2d103e6c5c26f323fb88dd8e273ac1eccba28232c1f1d3999984d5c58c6ef1d0b2420259e304c1609b73417fa4684b4759f458203a92bbe95fa8e36c4b324c68", 0xf0, 0x7}, {&(0x7f0000000580)="708d7e9de0fceac9fb3e1239903344369c088c9fd1182e6489ee522fe16d7bb6c6d80ed02355ed6561af9313eb4584b8acafef16ae78af24c8d6c57673f2feba1b86bfca9eb2a167060f5649fc2829814064ba8647b1fa3cb5464f0c23a022a8ca27c6215e57b5684b95035c8f2f425a8712cbf9ccf06c3f23f3e2873d259d92e2cfd0a4783321ee26da896fe0613202d0c93e4152dca1336217b17bbef5c238ac0d0d32005eea49cae0dc907f587321af200acd650e61eb7227c2c4b2a74c74", 0xc0}, {&(0x7f00000001c0)="5dadadf27862165150e5cca16af4ed822503fcdc6401", 0x16, 0x1}, {&(0x7f0000000640)="0a7334b304c68467814a407a72b701fb9c89db3e7c610d4886c690cf207014bff7f0e5bb528e36979c0ba88f9daab87bfd4ce4b997cbe67c119d45630e4c4ec854e8d1df5c343053bba69dd26f728b8f36911bfa809e7f2dee0c20eb9c90c4543ff9e62958b977622beac008384036287cabf7826131e283c12c05dce406b1a5f74cc9ebc7fb2d016428126a23ea2d950b5d94bd906b32e48d92a25d66811ca9ae03bc3fbdc50ef56e6de6ff57144ec5cf93c4b656b73b11355fcc43e19f6abdb9b621c74dc4b25cb16774c816724cac130526", 0xd3, 0x7f}, {&(0x7f0000000300)="c9eed6148caca5f18cef0f0dc0578d82321ef1660537b2b22d137b6d64967b00d793ed2babeb5fb5d0d2329b290ed0a17fd111a3d20f03daa5f9c9d7", 0x3c, 0x74d}], 0xced2b21963fd141, &(0x7f0000000740)={[{@quiet='quiet'}, {@gid={'gid', 0x3d, r2}}, {@part={'part', 0x3d, 0x80000001}}, {@session={'session', 0x3d, 0xfffffffe000}}, {@quiet='quiet'}], [{@smackfsfloor={'smackfsfloor'}}, {@smackfshat={'smackfshat', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, 'fuse\x00'}}]}) keyctl$chown(0x4, r0, r1, r2) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) [ 273.039962][T10317] encrypted_key: master key parameter '&[wL,|'@LhΠd_=Ʈ*h9dI.vD"~ ^w [ 273.039962][T10317] fk'M/(AE' is invalid [ 273.205289][T10317] encrypted_key: master key parameter '&[wL,|'@LhΠd_=Ʈ*h9dI.vD"~ ^w [ 273.205289][T10317] fk'M/(AE' is invalid 10:47:19 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2100, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2e2f66696c6530003bd1aa4f90774c33ac905f1386a4952f56a5853303f472d7317f3f87f5fb6740e3748c4386490b4d2710ce7a7af582f2aed3c34c628765d1dbfb24a0f9784508ab20005ead62f3ad84dc31d76919b7b5cd31809b5dc1b4b477b07bff63"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ubifs\x00', 0x0, 0x0) [ 273.370732][ T27] audit: type=1804 audit(1580813239.164:37): pid=10297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir913249490/syzkaller.cA8HaG/20/bus" dev="sda1" ino=16529 res=1 [ 273.503611][T10326] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:47:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000001440)={0xfffffffffffeffff, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0xc800) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000014c0)='wireguard\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001f00)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001500)={0x990, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x8e4, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa481f52dd3a2647524676d0a4622d0f95d2575ecfe5c174663c15edc086f413"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8609224d26e76666604cbc140e4f42526a8421dd4ebf5616539a3231831f61fb"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x101, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x2, @empty, 0x3}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}]}, {0x4d4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_FLAGS={0x8, 0x3, 0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x434, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x9}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x46}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x37}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x86000000}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x5b}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x9}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3a}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x29}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2d}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1f}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3ecafca5e076f2cfc01a06f41671b1cb"}, {0x5, 0x3, 0x64}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0xfff}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3e}}, {0x5, 0x3, 0x4b}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5, 0x3, 0x11}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x12}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x4a}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1e}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x31}}}, {0x5, 0x3, 0x66}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x4}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x12}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3a}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x9}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1e}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x11}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x5, 0x3, 0x51}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x80}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3d}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x88b}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4f3f61166e21e398477f3d65f50547509eada5d74b23116ef73a14f850027a5d"}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xba82, @rand_addr="cdca0a0a4bf21c9483c76148175e7251", 0x1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2e}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x13}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xa}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1c}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x15}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x11}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="95d57d4d4b949923985043636baef078"}, {0x5, 0x3, 0x56}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x58}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x3a}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x6}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x4d}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="da15e6c4ba3998b3252946271a58c931"}, {0x5, 0x3, 0x6f}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x70}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x4e}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1d}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x23}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x6}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xb}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x90, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x16}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x990}, 0x1, 0x0, 0x0, 0x4004800}, 0x40810) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x34, r4, 0x100, 0x70bd29, 0xdff00000, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffffd}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)="39ecbded2f769deb5e8a47e02bb4041ae9f033df93de20d084e7ad8500c802daa4614a7d3dd4d2eae91e66c8ff3078a749fc44585c733209ec409fd225c5a523f4d00b70beced1e26f4eec044ab209fb49922e6704fc8cc8ce02c31d1312bedf1a2b6b200f21fe", 0x67, 0xfffffffffffffffb) keyctl$describe(0x6, r7, &(0x7f0000000340)=""/4096, 0x1000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@access_client='access=client'}, {@debug={'debug', 0x3d, 0x5}}]}}) 10:47:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="a5") ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x1d9e000, 0xf, 0x4, 0x40000, 0x0, {0x77359400}, {0x5, 0xc, 0x8, 0x5, 0x19, 0xff, "13c659e7"}, 0x4f0a, 0x2, @fd, 0x40, 0x0, r0}) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200804}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044054) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYBLOB="8b6a999f2f4f24224058a4fd7ed6cc58c53af57dd565ab1e598a7f09afce4c85b8d80ce88ada561966f90cce90b40c90453a6fc0e342cc71b922be3af26117acb6a82314b30348b1552c2e810d941d068d3e20daa7ce7f93303137ae09edc2ba7719e19e66c96d275e6ff0369fbab7a8"], 0x8c) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='cgroup.controllers\x00', &(0x7f00000002c0)='cgroup.controllers\x00', &(0x7f0000000300)='trusted\x00', &(0x7f0000000340)='ppp1\x00', &(0x7f0000000380)='nodev:**wlan0^self\x00', &(0x7f00000003c0)='wlan0system\x00'], &(0x7f0000000780)=[&(0x7f0000000440)='cgroup.controllers\x00', &(0x7f0000000480)='$\x00', &(0x7f00000004c0)='cgroup.controllers\x00', &(0x7f00000005c0)=')\x00', &(0x7f0000000600)='md5sum)eth0^keyringlolo&]usersecuritynodev\x00', &(0x7f0000000640)='cgroup.controllers\x00', &(0x7f0000000680)='cgroup.controllers\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='cgroup.controllers\x00', &(0x7f0000000740)='cgroup.controllers\x00']) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000800)='gtp\x00') mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 10:47:19 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x20, 0x1000}, @window={0x3, 0x0, 0x3f}, @timestamp, @timestamp], 0x4) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0xab, &(0x7f00000011c0), 0x10000213}}], 0x40001d0, 0x44080) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2be442d903103517aacd1a382ae8cfe5f92f23cb0137009f743ebbd3322c46382530f937bd579868b744a7e67cc8455e384119f37501924b4762c934e0964e1b548e032d97c90c12fdd8321c3a68a55fdbb236775ca67effd5968512de52a9d38307754e85e68ca8a8544ccad8068c9b78c8b793defa29862aa41302b59b3d0e3d2e5a31b4385df9a8105f0b9f98f10363231536451cfaa44bae228254f435cb364572478261fc9725bf917a2153187dccdacb382a5226301e34abc4c11c7cef5d36f27a2249119c80d9522380adfbef1018799f5b0f447f08edfa90724e82"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000240)=[@mss, @timestamp, @window, @timestamp], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0xc0045103, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d1e, &(0x7f00000002c0)=0x13) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x3, 0xc) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) ioctl$FICLONE(r2, 0x40049409, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001080000edc30000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:47:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = dup2(r0, r0) r2 = open(&(0x7f0000001340)='./file0\x00', 0x1, 0x120) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x25b) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0xafd7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0xeab8864b9a300667, 0x5}}, 0x1e2) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f00000001c0)={[], 0x69}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xfa723) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000001280)={0x0, 0x0}) r6 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x1f) rt_tgsigqueueinfo(r8, r7, 0x4000000000015, &(0x7f0000000100)={0xfefffffc, 0x3, 0xfffffffe}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') ptrace(0x10, 0x0) 10:47:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:19 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x41f) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2000, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000c80)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xef(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000000c0)='vboxnet1\xa9\xda\xaawt\xcd\xb5qi\xac\xeb\xbb\xe9\xe23D\x06\x01\xc2#\xf0\xeb\xa6\xa7\xfbI!\xc9\xf0\x92\x8a\x81Z\xa0\xe3vx\xce\xfc\xf6\x0eH_\xcb\x7f\xfb\xb4B\xb5\x03\xb6\xf4\xcc\xbb9\xe3eD\xc7\xdc\xefb\xdaJ\x94\t\x00\x00\x00>.\xdf\x90*\xbfx\xdd\xbb\x06j\r^8\xf7\xe8D0\xcd\x02\x00\x00\x00\x9f\'\x19\n\x1d\x89h\x9e\x1f\xca;48f\x82\xacn\xb3\x81\xf2 ;\x198\x8baH\xc7z\xf1\"\x8a\xf3*]/\xa88\x8e\xb2\xef.gM\x00\x00\x00\x00\x00', &(0x7f0000000e80)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001080)='#cpuset#[\x00'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00', &(0x7f0000000440)='!\x00']) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) 10:47:19 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8600) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x5, [@const={0xd}, @struct={0x3, 0x3, 0x0, 0x4, 0x1, 0x1, [{0x2, 0x4}, {0x5, 0x1, 0x2}, {0x3, 0x4, 0x9}]}, @func={0xc, 0x0, 0x0, 0xc, 0x4}, @var={0xa, 0x0, 0x0, 0xe, 0x1, 0x1}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x6c, 0x2}]}, {0x0, [0x61, 0x5f, 0x30]}}, &(0x7f00000002c0)=""/201, 0x85, 0xc9}, 0x20) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$rds(r4, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) [ 274.160122][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:47:20 executing program 4: setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000500)={0x0, 0xfb, 0x15, 0x0, 0x1, "0e0312ee308a69fb4d5340fcba7c517b"}, 0x15, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000280)={0xffffffff, 0x0, 'client1\x00', 0x7fffffffc0000002, "3831297ff54b1b9a", "9340dfccd0f371ea811f7f9adb764c5fc69bfa503c0cf2aea40102c7fc3ac5b8", 0x9, 0x401}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x653a26df25669733, 0x70, 0x1f, 0x7, 0x4, 0x0, 0x0, 0x4a, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x80, 0x9, 0x0, 0x7, 0x4c73eafd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000540)=""/234) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1f) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x6a, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000003c0)=""/106}, &(0x7f0000000140)=0x78) tkill(r5, 0x1f) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="a5") kcmp(r4, r5, 0x8374baaa110ee042, r6, 0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 274.242844][T10358] device vxlan0 entered promiscuous mode 10:47:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = dup2(r0, r0) r2 = open(&(0x7f0000001340)='./file0\x00', 0x1, 0x120) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x25b) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0xafd7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0xeab8864b9a300667, 0x5}}, 0x1e2) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f00000001c0)={[], 0x69}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xfa723) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000001280)={0x0, 0x0}) r6 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x1f) rt_tgsigqueueinfo(r8, r7, 0x4000000000015, &(0x7f0000000100)={0xfefffffc, 0x3, 0xfffffffe}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') ptrace(0x10, 0x0) 10:47:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xffffffffffffff1b}, 0x0, 0xc00, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0x10, 0x803, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000240)=""/236, &(0x7f0000000040)=0xec) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x9221, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x4) write$dsp(r2, &(0x7f0000001240)="8178e57e40859712ea1f9827bbc6bf8bea2166c460aee9863d71b795700d2a35328202355758d4d215bc11fc487e5963eb1a44ecee7ee4cc1ff44cf32eb262cc44f7abcb45e67b3be626b918acd30c7bdba9c8032bf75c7a0c2937ad468db7c2fd5c7b326d2898e6ab0f3e553780cdd96752deed516d8fb4ada4be694f7bbf7908005741a490dfca424d2957524662b901e6a4e193f1729f9cd1b3df5fc24c47ed4527ff1f367dba31a9d5b975bad077b89cca06f1e7d38ee5ce8abb2e96564fcd6cc45abbc0145fa1fa5db9b94b72815634deb170d6708db67d1a0a3e5ad50e59351b24dfbcd5de8293b48cf799d2a2ef6fe5ec3a3aa2a69370d15ad665586b69ea3fc88c0cdb807908bbf40ee5d3b114e3f479ccba393986f790dbe668a76806da79cef322cbf7bd8a8f71298baf7c9be38bbf66d9be3d28b38411ee7a03469c7bf4b3305ad23472ec8da2328731a368698c437a2359510517a4c83e7a4a58930137da5d85dfcc76a8f411f1272c5732e9151907cd4c2e08a6c57847a19bc876c094f1a82c1ce63e626389f58ef5ab98df2805b37f40f31c43179c25233ac269cfff6d02ab82e748f4cd2db81a55852154051141f7ef655bb7577a8eb29bcc1b7aef8b7bd039918f6836e1ae86114776254a2792521eec8934e5e71f318678deb7b7af2e1ef75fc17a06a4d26e5caa70b3187903b9a4c0075f98415542a0c8e17abbc09d896fb649b38a7aa8ec8626608cffc1631c91712de165715da1da17f33a1f2e0dd7a109c4cfdf4d25b509c8c00e14863457d13400beccb0879572f7d017a2cde7f334bbf42570310dce9997d042beb4bdc0dfe233159b83d28f36b31c4de8ccc9123643719d3f608ffd06357af9c69789470c1c3e2e3e641e1b5d5ed9341f6c72dca062eb19a20ef6a00587e2bbad836f8df83bda8a56923b575a3aa344aa6dec2fbb2619d55cc470319e166c31d32a655e258e1080a214bb70dd52e19d877239dadd9a74990d8ffb5c8c021ff96741f80b85e6364ed1855d6eff1a47cd67eeb8711d6139b28b372e82eb885f83984ba1a1bd9330755a65671eb549f097b238b08073d569dd190dfb26ba5964ac80ada771185484d36fb811ff3b539225e6bb81777c336b8b9a1fbccf23314bd2eb90047d645786dfd91da8fbc463fedb33f442093553c7b54bc3495a376267b604dc088a9ac72cc57f4696663a0381100a4bc1994158eaee09aa69a6404a9710c7b486024bbc3a017826c837660c10f4c7b9ba543ec9a7cda067efce98f84265f485463019c9156f2a9088f9e6a103d76ededd42c16a28682c88196dfbc2a32f8725914581c03ebe9e9a3eba8a3218a30c31b0442b9c370491933ce7c70f3bf7b68e408509e5413a115430962402c3b3eb106d15f1c3499ad7c713521998f970d31a6df86539a4514eb05a694554575ef09af624880688fda21280bca4d79ef5a8f42f9fe5cf8dc157a7c096f2d5d30180000000000000bbb41d3e2346b179dd4d790da06405675072ba50434801e9028219aefbdc26d28c83ac8c04a53416165537aee6ca3db35ff6a006ea2219dc2276a1667740e37bb64028321d8c9a8f81d26d68520a6e3a505f664b44bd3484b73ed48c280b108b1a4f9ddbd1ff271b257afc118b883f88737d27fd62c6680fe432dc797bec0eef85a0385f2291b7e3c28c2c9ebc24f480c3ebff184f2117108bfb5037c788f25e7d1e2e9844f0052bde3b9578bc6169ca7568b0af9946a1445a64286ae1e7f4ffe34807f4351e07bd71365b9d6650cb4e9f2c131f6d8cbcdca4debf4a291f7f0f0115bee2f97fb1862b8955f91cb298862a125e825d0f85742568e2ce0c395a689a5052034c9911cf3b95300703c73af68e40128c3e3d8e7fe0cb06eb2b019db7f287a13d3ccba784814e24ba6c8e0c9b2cf2ebca424e95ccc84f05b721bc341acc6df1c6c04387c55dd01d137eccc5b7ea6e52276e701fc0753c54e5e48676f9d56f1c356f75080770474352f08092ef6538f798a034fd034e1abd0647de4ff5d337c78235c42d1f14c03b66144218d46fcc379f992512c7ee0d4dc5df150fe2896d54a5599ab827d84082528383c3f3d6a4e765ff5101faf397f5e9b78608376adc587e4791880639e0aa5984abfd642a74d101dad721de2c4f149d5fd1793b7b2846801a3030ec64ca6f04cbe95d3ead9c54796d2b9854925c399a24b9e99c18bd4e454a6d4b7c2bb4a868d7f27a957aee80e9274e5dc5ba4b0345f8c710d4cd565464a5d637ff52fb39fe5064a6ee06a3e10a82912305751c45484273170a3d3f01006e19ec8a75bd7ea49df049f571732d88b99617dcfd5a4efe162689806c08ad756d20e9fc0dee4af549e9edc66c8fc05f7e715f0b8989f63f2f16521f7311c4fc3ed44a145885c8a3d08492afeb743db2a54ea15095b626b3a6f7bdce1497ff542b34b5949a5c75a0d04d4f5f42f0b898638d1f7066acccaa5e940edd437480b865266c2675efa98072f70e7cb592dabb45b0a16d39155a2545939a830462d4f49291bae36b58edd0c153513c1e7a4096a23141bce7b502368dbd47db5cdb34996a7257769028d4f6fb8d845e05c96de78cebb1a6e1531f8a", 0x745) [ 274.875948][T10366] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 scanned by syz-executor.0 (10366) 10:47:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd03927eedc77769c, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = dup2(r0, r0) r2 = open(&(0x7f0000001340)='./file0\x00', 0x1, 0x120) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x25b) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) shmget(0x3, 0x4000, 0xfda7bac262ce3569, &(0x7f000059c000/0x4000)=nil) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0xafd7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0xeab8864b9a300667, 0x5}}, 0x1e2) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f00000001c0)={[], 0x69}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xfa723) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000001280)={0x0, 0x0}) r6 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x1f) rt_tgsigqueueinfo(r8, r7, 0x4000000000015, &(0x7f0000000100)={0xfefffffc, 0x3, 0xfffffffe}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') ptrace(0x10, 0x0) 10:47:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f00000003c0)={0x18, 0x0, 0x7, {0x200}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, @ldst={0x3, 0x1, 0x3, 0x4, 0x0, 0x18}, @ldst={0x1, 0x1, 0x3, 0xb, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff}], &(0x7f0000000240)='syzkaller\x00', 0x4, 0x33, &(0x7f0000000280)=""/51, 0x40f00, 0x1, [], 0x0, 0x12, r1, 0x8, &(0x7f00000002c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x1, 0x2, 0xffffffff}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x80, 0x6, 0xfc, 0x0, 0x59d7, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x23cf, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2282, 0x4, 0xfffffff9, 0x0, 0xffffffff80000001, 0x3, 0x7f}, 0xffffffffffffffff, 0xc, r1, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="82020609100000000000004c9e0000000200130002000005000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x393, 0x0) [ 275.058619][T10366] BTRFS error (device loop0): superblock checksum mismatch [ 275.195683][T10366] BTRFS error (device loop0): open_ctree failed 10:47:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r5 = semget$private(0x0, 0x0, 0x81) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000500)=""/217) bind$xdp(r2, &(0x7f0000000900), 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) 10:47:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0xfffffffffffffc9f}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:47:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffe8, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003000056bd25a80648c630a400b000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1b1}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000100)) 10:47:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a2b000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r5, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000000280), 0x4, &(0x7f00000014c0)=""/154, 0x9a}, 0x6}], 0x2, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r6, 0x0, 0x0, 0x8d0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r6, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000000)) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000140)=0x100, 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r7, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000000)) r8 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$sock_int(r8, 0x1, 0xa, &(0x7f0000000000)=0x800000, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x9ef0, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 275.775407][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 276.013048][T10410] batman_adv: batadv0: Interface deactivated: batadv_slave_1 10:47:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) clone3(&(0x7f0000000300)={0x200, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x12}, &(0x7f0000000180)=""/222, 0xde, &(0x7f0000000280)=""/5, &(0x7f00000002c0)=[0xffffffffffffffff, r0, 0x0, r1, r2], 0x5}, 0x50) sched_setscheduler(r3, 0x0, &(0x7f0000000440)=0x44e9c8fa) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r7, 0x80585414, &(0x7f0000000480)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 10:47:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x6) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, r4, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)=0x3caa, 0x4) listen(r2, 0x200001fb) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 276.187659][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:47:22 executing program 1: pipe(0x0) r0 = getpid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0xffff5243) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100eb800000000002", @ANYRES32, @ANYRES32, @ANYBLOB="00ca7090a0371d6ecfd6cd052c2e602bfa73a8ad55ed6f57fccfa10642c1c0f06f99f08dd478eec6b6baaf827fcb19a44dfbdca0", @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x1) r11 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() getpid() r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) waitid(0x2, r13, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r12]], 0xfffffffffffffe56}}, 0x20004850) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r15 = dup2(0xffffffffffffffff, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) kcmp(r16, r12, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r16, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r12, r15, 0x0, 0x0, 0x0, r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r18}, 0x30) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r19, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r19, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r20, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = syz_open_procfs(r20, &(0x7f0000000700)='net/sockstat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={r4, r21, 0x0, 0x1, &(0x7f0000000000)='\x00', r18}, 0x9f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r18}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r18}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r22, 0x407, 0xfffffffffffffffe) bind$inet(r22, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r22, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r22, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r23 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r24 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580), &(0x7f0000000300)=0x4) pwritev(r24, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r23, 0x4c00, r24) sendfile(r22, r23, 0x0, 0x102000004) 10:47:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 276.770391][T10423] device vxlan0 entered promiscuous mode 10:47:22 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1f) syz_open_procfs(r4, &(0x7f0000000180)='loginuid\x00') ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000080)={0x20, 0x7, 0x4, 0x4000, 0x2, {}, {0x2, 0x2, 0x20, 0x8, 0xb4, 0x0, "6f2400f5"}, 0x0, 0x1, @planes=&(0x7f0000000040)={0x4, 0xe4a, @fd=r3, 0x1000}, 0x7ff, 0x0, 0xffffffffffffffff}) readlinkat(r5, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/63, 0x3f) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 10:47:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x0, 0x1000, 0xf8a}) eventfd(0x9) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote, {[@timestamp_prespec={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f0000000180)="3c8f3d0675471fe95b6f5ff0a253030d4a140f50dc6f655f7794a0128790b2a044fd1561bb852c0cf4e2fa088be78da752b221a3ee5de48fc8f2895aedb63e60baf968000a197cd2a9627e762e96402719d3f5858630fbc97fd751ec1b99a7af62abc667920cd83bd531248cf10c12bf43f0bf8e5e6b957b9c3d9cb5206cbf908eb6d658a52bad6e85ca1b88f7a28b19b54ddda0a94fadc9d05ad25ee9a0e22e2fe2852f3d1189c749bc50e9c34a2ac2", 0xb0}, {&(0x7f0000000240)="aea343d61210c77927f8b1a4e5235f56f84c83dcb35c46e49a604880b196d51bbdebc2cfd85f66b37e03ae030580963b65ffb943364d901bb448a0eee9d94afa2729fb8f3a907332", 0x48}, {&(0x7f00000002c0)="f4672aa55f4a97452ead9dde634f4210eccf755826970d3c86d9f169f0b40fbe237e13871eca4b03620fd2673cecc29d435ab86ceecd51c10254f3dcb843d4086077eaadb7b61c1091607a7d3c5d38286d4ab68f635917c4c7b7bb0b7cca0f33cd18daa3dc960506a219956607835d671b9a0be70c77902d5b5ac538d3e45cb6dd3d0d02db9e5d8c8a436d60e2504f87bd522a54c1", 0x95}, {&(0x7f0000000000)="ae630b0dad7bdee422373dba2e2213416e6ef6097083", 0x16}, {&(0x7f0000000380)="0ce4050b3e2d26e89bf374df3118d947c3e4da7db73f91ab2eac8f86f2221d58bd6a1f8bb1a9afdfb4a327b7e2d8cb61466f084cdf47d06fcd6a45e66713999fecf1fe70b0e4b429afd8fd5159ed705e890e7bc3c9af351dbc7d0cff42c404333da2dca040fdbf42af9b0002de9f130d314fdf868ad782c30a0497d85d66e455503da5fdf722799051b7508fbe6ed10968ec178c161c350d18e78c4927c4d5650799d2e894c712c01019ba7e668d50d8a9", 0xb1}, {&(0x7f0000000440)="d9a137ad23271bfc1e1e1241172ce9f3b8056b661aad36798e140f085f972049c7fcbc3a503cc0415fcce95d30f02ea5cafc421b5235f6bad0068de7774b9355ccec0ae958c68a83db111e0c3b0b323fb4520f0bee4648f68b1cf7ce13b8ab6d9d4b0562becc1801d13e2a998ab3a468dc23d40d486c4945a65fe2ade773417831dd571e647fbfafaf8464e517934ca9f52ff49a4028", 0x96}, {&(0x7f0000000500)="07f5c8cfce772dadc16e7b726b28e614a41733a963562a670c85482d84f634f7f368ea579cf9d5ecc3da739ff67f9b622620c4a3066b9c724da75b2371b715db0c6aead5e6790bfdb166afdde2d305d85f5dbbe3b3e73eb611ac709d8b1ab367bcb83d90acf91d7fdaf5bf5eef7c0ac176791f4e02008ba41528109f8c17cf0bdd4290549f4ab43ebc687a3981ea223c2c586ac1cc86ee9a88ff102d2df40415682d6147dda7e5c2da8da296d07253f3f874d89d07aeed6c91b4c1a4644255930fde36e6dfe7c945bbf528a0544dcc", 0xcf}], 0x7, 0x0) 10:47:22 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x58111cad0cb9d3a1, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/121, 0x79}, {&(0x7f0000000140)=""/202, 0xca}], 0x2, 0x6) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) 10:47:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) readahead(r0, 0x5, 0x83) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000140)=0xc73) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c744bda92ba81cccc23ef00004e183fbad60100000012000100000000000000000000000000000000000000000000000014001d00"/70], 0x3c}, 0x8}, 0x0) 10:47:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r5 = semget$private(0x0, 0x0, 0x81) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000500)=""/217) bind$xdp(r2, &(0x7f0000000900), 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) 10:47:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x32, 0x4, 0x1f, "fa19f2c3b82074f26962feddfbdbff13", "2307b991120ddab03df37ff6bf3d13fc07c27a040463828312a5356bc6"}, 0x32, 0x3) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0xa9) r5 = socket$packet(0x11, 0x3, 0x300) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000140)) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x500000000000000) 10:47:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1ffffff}, 0xc) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 10:47:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 278.314237][T10473] device vxlan0 entered promiscuous mode [ 278.775619][T10477] syz-executor.1 (10477) used greatest stack depth: 21208 bytes left 10:47:25 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xc00, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x8, 0x840) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fdatasync(0xffffffffffffffff) ioctl$KVM_RUN(r6, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) close(r7) splice(r7, 0x0, r8, 0x0, 0x0, 0x0) r9 = dup3(r2, r3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200040}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000009068fea27bd7000fcdbdf25000058eee804bb166218042082da7c0007800900130073794b7e2aa1d04501140002439c967a4d153fdc450a1163ef67c8a7bd050007005f00ffff0073797a30000000000900130073797a300000001e1800018014000240ff010000000000000000000000000001080008400000ba7b0900230073797a300000"], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0xc050) close(r10) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x203, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r9, r6) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') 10:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0xfffffd, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:47:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xf, 0x8400) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000440)=""/105) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="696f6368612d436574006b6f69382d722c00d9b3a5f4064bd9d33b6dc6b9a0a202cbea3551099d5d318b8c3f00c8b1589e7778171322d8"]) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="07cc6f5c6ccaee71b0e8abd392ddc8717ca8759ed0f3864039110b7fdb29f02a064c27fa879d800f9c8520638d94512dcc267344cbe822c91642b2256414aaadca0edfb844ddfa09d7f5641aad60841bbbabf9de85ac73ebd8c1e6114a68df78dceb2f1ae340344e4c534a83c7bed6b547f6145ac60e90726defd8b7166bbfd24b6204f2136b21dbcb2d951b8ee4e78a49caa00debf0b396a506c2eef194b8f0896678", 0xa3, 0x4000001}], 0x820000, &(0x7f0000000200)=ANY=[]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000380)={{0x2, 0x4e20, @broadcast}, {0x306, @broadcast}, 0x72, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'team_slave_1\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x10b580, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x1, 0x8, 0x4, 0x88, 0x9, 0x0, 0x3f, 0xf9, 0x1, 0xe, 0x7, 0x40, 0xf2, 0x3}, 0xe) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0xa002, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000002c0)={0x7, 0x8000, 0x0, 0x8000, 0xff, "13297dc982a37e3c66857177b0df7742311764", 0xffffffff, 0x3ff}) 10:47:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x585e02, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000780)=""/151, 0x97) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4300dd1010500bf832300000000", @ANYRES16=r7, @ANYBLOB="310000000000000000cd88f052ae8d7a9a000800030000000000140002006c6f000000000000000000000000000114000600ff0200009f56f45e74a7d8c10000000108000100011f0000"], 0x50}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="29000000e49abfb3e00010000000000000952c217abf3a21cf0d3a9d54d8dcf88749c1c02b095d5058522dfe9080e8c6c8ae685e1a288e9d7d8d6ca5ca38bec34f6512dfa244bfe7", @ANYRES16=r7, @ANYRESDEC=r8], 0x3}, 0x1, 0x0, 0x0, 0x40484}, 0x404c001) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x4, 0xbe7, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 10:47:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x102040, &(0x7f0000000900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_i', @ANYRESDEC=r2, @ANYBLOB=',group_i', @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000080,default_permissions,blksize=0x0000000000000800,blksize=0x0000000000000000,dont_measure,fowner<', @ANYRESDEC=r3, @ANYBLOB="2c6df29f9d1f432c7569643e9a9cf0dfd55da60b2380b448733ee05eb81f505b479c3dc84895d4e1361da60d5dc9", @ANYRESDEC=r7, @ANYBLOB="2c66454c5f434845434b2c0000008000000000000000000000022c6788ed4ea78db384fb9c779119373bf8a54c0c366624009ffffe4009aff40a6d777face3093091122be21d4ac0b7d0c032f937104e02d2207fff9483f5d989686bf707b6ac69308f97f45dbc8a0ea9b74688fa7a735430173d2f788c017a680e5df58e4a03cb11dc2662b2396626511369b5cc83926e68f42c62e5eb2c192899046917ca50b59773d37260b0fa239f641f46a79a393d51ceacf6ab318a2c1019b7bdd02e3c4f44b881079bfe519900d60abd50a8"]) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/170, 0xaa, 0x2002, &(0x7f00000005c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) [ 279.525971][T10490] device vxlan0 entered promiscuous mode [ 280.545187][ T22] tipc: TX() has been purged, node left! [ 281.206916][T10539] IPVS: ftp: loaded support on port[0] = 21 [ 281.543922][T10539] chnl_net:caif_netlink_parms(): no params data found [ 282.058478][T10539] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.085853][T10539] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.094162][T10539] device bridge_slave_0 entered promiscuous mode [ 282.536468][T10539] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.543594][T10539] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.578515][T10539] device bridge_slave_1 entered promiscuous mode [ 282.621838][T10539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.659720][T10539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.843905][T10539] team0: Port device team_slave_0 added [ 282.853738][T10539] team0: Port device team_slave_1 added [ 282.872082][T10539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.879212][T10539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.905260][T10539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.918949][T10539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.926164][T10539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.952648][T10539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.019279][T10539] device hsr_slave_0 entered promiscuous mode [ 283.065315][T10539] device hsr_slave_1 entered promiscuous mode [ 283.134825][T10539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.142406][T10539] Cannot create hsr debugfs directory [ 283.351338][T10539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.369584][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.384230][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.392920][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.404579][T10539] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.420374][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.429874][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.439321][ T2755] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.446455][ T2755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.454572][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.546192][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.555589][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.563923][ T2839] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.571112][ T2839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.599446][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.609765][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.620161][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.641520][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.650854][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.660084][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.668805][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.686451][T10539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.698350][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.707690][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.719131][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.846255][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.853852][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.863745][T10539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.935510][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.944403][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.970750][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.979906][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.989473][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.997517][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.008942][T10539] device veth0_vlan entered promiscuous mode [ 284.105645][T10539] device veth1_vlan entered promiscuous mode [ 284.134553][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.143385][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.151602][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.160245][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.173491][T10539] device veth0_macvtap entered promiscuous mode [ 284.185965][T10539] device veth1_macvtap entered promiscuous mode [ 284.206875][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.217503][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.227471][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.239656][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.249624][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.260078][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.275644][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.286223][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.296267][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.306748][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.316701][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.327243][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.339128][T10539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.350723][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.361054][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.369291][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.377808][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.390688][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.402368][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.413264][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.424335][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.434263][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.445091][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.456303][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.466778][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.476693][T10539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.487155][T10539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.498467][T10539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.583618][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.592815][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:47:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x585e02, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000780)=""/151, 0x97) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4300dd1010500bf832300000000", @ANYRES16=r7, @ANYBLOB="310000000000000000cd88f052ae8d7a9a000800030000000000140002006c6f000000000000000000000000000114000600ff0200009f56f45e74a7d8c10000000108000100011f0000"], 0x50}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="29000000e49abfb3e00010000000000000952c217abf3a21cf0d3a9d54d8dcf88749c1c02b095d5058522dfe9080e8c6c8ae685e1a288e9d7d8d6ca5ca38bec34f6512dfa244bfe7", @ANYRES16=r7, @ANYRESDEC=r8], 0x3}, 0x1, 0x0, 0x0, 0x40484}, 0x404c001) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x4, 0xbe7, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 10:47:30 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000002010100004001000800020004000180"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x9, {{0xa, 0x4e24, 0x9, @empty, 0x9}}}, 0x88) 10:47:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000078a7da4b9d63f3986ec42b9f2119eaff000000000061cd0f1d7bfb067f7d4f60b8bdf62d0b"], &(0x7f0000000100)='GPL\x00'}, 0x3b) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 10:47:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x17, &(0x7f0000000140)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r4, 0x4}, 0x8) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@huge_within_size={'huge=within_size', 0x2c}}]}) 10:47:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x585e02, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000780)=""/151, 0x97) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4300dd1010500bf832300000000", @ANYRES16=r7, @ANYBLOB="310000000000000000cd88f052ae8d7a9a000800030000000000140002006c6f000000000000000000000000000114000600ff0200009f56f45e74a7d8c10000000108000100011f0000"], 0x50}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="29000000e49abfb3e00010000000000000952c217abf3a21cf0d3a9d54d8dcf88749c1c02b095d5058522dfe9080e8c6c8ae685e1a288e9d7d8d6ca5ca38bec34f6512dfa244bfe7", @ANYRES16=r7, @ANYRESDEC=r8], 0x3}, 0x1, 0x0, 0x0, 0x40484}, 0x404c001) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x4, 0xbe7, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) [ 284.820801][ T22] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.828840][ T22] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.838816][ T22] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.846842][ T22] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.869741][ T22] device bridge_slave_1 left promiscuous mode [ 284.894041][ T22] bridge0: port 2(bridge_slave_1) entered disabled state 10:47:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x585e02, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000780)=""/151, 0x97) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4300dd1010500bf832300000000", @ANYRES16=r7, @ANYBLOB="310000000000000000cd88f052ae8d7a9a000800030000000000140002006c6f000000000000000000000000000114000600ff0200009f56f45e74a7d8c10000000108000100011f0000"], 0x50}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="29000000e49abfb3e00010000000000000952c217abf3a21cf0d3a9d54d8dcf88749c1c02b095d5058522dfe9080e8c6c8ae685e1a288e9d7d8d6ca5ca38bec34f6512dfa244bfe7", @ANYRES16=r7, @ANYRESDEC=r8], 0x3}, 0x1, 0x0, 0x0, 0x40484}, 0x404c001) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x4, 0xbe7, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) [ 284.935202][T10569] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 284.935297][T10569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.007439][ T22] device bridge_slave_0 left promiscuous mode [ 285.007608][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.111008][ T22] device veth1_macvtap left promiscuous mode [ 285.111262][ T22] device veth0_macvtap left promiscuous mode [ 285.112129][ T22] device veth1_vlan left promiscuous mode [ 285.112397][ T22] device veth0_vlan left promiscuous mode 10:47:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xfffffffd, 0x4) sendmmsg$inet(r0, &(0x7f000000cbc0)=[{{&(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000002300)="1e", 0x1}], 0x1}}], 0x1, 0x96e0b3142df74c49) 10:47:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x202, &(0x7f0000000100)={&(0x7f0000000000)="1ee817c450f1e0cb60a6600287c2f4d9a97a74d9cd8edff07ff3e64c497a998ef544e8f4b1bb307e782ec789aeb0786b467a4e13b81c90f44f595204ed3896654930ecee750fe667c8936678fb09155b6c3e99eae8b4d846fcbede5c4527dc474f31facfd3beb00c6ae87d9ea73245a237b605201e6a55d1900a237d1c3d35fbd47ca5d6acbd944482e8e55b09d6b80210ea91b542ffa341742a837cebc925ff797ded28c0b025962d5c9df40efb145834956c265abd19612ada67e484eb751209fd27c73b301aa9507ea4066dd9a875a8b6e27960eaf249b03150ef00236b78245ac250ddfb9e1adb257d10", 0xec}) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000180)={0x5b19, 0x4, 0xcb0, 0x4, 0x8}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x5, @local, 0x6}, 0x1c) 10:47:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x585e02, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000001c0)="a5") r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000780)=""/151, 0x97) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4300dd1010500bf832300000000", @ANYRES16=r7, @ANYBLOB="310000000000000000cd88f052ae8d7a9a000800030000000000140002006c6f000000000000000000000000000114000600ff0200009f56f45e74a7d8c10000000108000100011f0000"], 0x50}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="29000000e49abfb3e00010000000000000952c217abf3a21cf0d3a9d54d8dcf88749c1c02b095d5058522dfe9080e8c6c8ae685e1a288e9d7d8d6ca5ca38bec34f6512dfa244bfe7", @ANYRES16=r7, @ANYRESDEC=r8], 0x3}, 0x1, 0x0, 0x0, 0x40484}, 0x404c001) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x4, 0xbe7, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 10:47:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c0000001000050700017acffffffff000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r3], @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea549374470c000000000000ca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329eace098ee9403cc98e172a5e6eb6b1c78747c2ea139a645f21f2a4ef160c6659d0bb386e653239837da2d83d7c58864ab2d1faa81975be8d3925cfbb39fcee2e989e82e98b4b79d7", @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRES64, @ANYRESDEC=r0, @ANYRESDEC=0x0], 0x9}}, 0x0) r4 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x36, 0x37, 0x2, {0x1, 0x5, 0x200, r4, 0x18, 'vmnet1trusted/selfeth1,\x00'}}, 0x36) 10:47:32 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469ba3d2e2f66696c65302c6d657461636f70793d6f66662c00"]) [ 286.608877][T10611] overlayfs: unrecognized mount option "workdi=./file0" or missing value [ 287.257657][T10612] overlayfs: unrecognized mount option "workdi=./file0" or missing value [ 290.196087][ T22] device hsr_slave_0 left promiscuous mode [ 290.254910][ T22] device hsr_slave_1 left promiscuous mode [ 290.328071][ T22] team0 (unregistering): Port device team_slave_1 removed [ 290.341286][ T22] team0 (unregistering): Port device team_slave_0 removed [ 290.357379][ T22] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 290.443143][ T22] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 290.604128][ T22] bond0 (unregistering): Released all slaves [ 290.748768][T10568] device vxlan0 entered promiscuous mode 10:47:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0xc, 0x1, 0xff}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="368f6a2a6f7046e51e595eb3dcc1cb4cbd69af2747d0746e7e0c0b5735e6cbed6432442d1df8145261c9f26959c902173a240b5c4c4261f075f6e8d51b37dbc75d304a", 0x43, 0x58}], 0x800003, 0x0) 10:47:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500020000000000350000000000000075000000000040009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 291.088090][T10616] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:47:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458e, 0x0, @perf_config_ext={0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) sendto$inet(r0, &(0x7f0000000180)="57731fc387f84b17f775c79a2372c4760e1f78f233e93e7db7e8c100dc2e68da4d4c102b7df16c49e213d51c0c904af6c15cafa4a3e170edac91fb437c4adf290ac45a2692ff115272638b589eeda74b5da589aa443e8984846912ff7cc8ab160498256dcda56e036e7f5746fed4b8b452529d12da72a3ed975c69c107dc7cb7c68aa52a49987d1515b3886ed1c55534b75a3dbd3bab4f12f985b4f17a0e515408cf8ce538e98dda6bc88f881155b489decafb3407ea230697999b13c27954a3528bc22ebbeb689c49c489e0136aad1a166e12cfa97654666945a83785f346d0bcfb76538e21a082e090d85315278c9c728af436ebde2fce9690c1", 0xfb, 0x4000000, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) unshare(0x40040400) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000000c0)={0x0, 0x6000}) 10:47:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000340)=0x5f) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x71, 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r6, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) sendmmsg$alg(r3, &(0x7f0000000180), 0x572, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r6, 0x80044326, &(0x7f0000000000)=0x3f) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0xe, 0x3, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x400c001) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 10:47:36 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f00000000c0)={0x20, r0, 0x205, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x18000}, 0x0) 10:47:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000380)="800000003804000019000300e60100006c0000000000000001000000010000000040000000400000800000007c6c08006d5ebe5a0000ffff53ef725998372b1377aaa6c8456a0a27ca54fdd4955deee13f93f334ae784e54200dfb443df9ac6d29", 0x61, 0x400}], 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xb, "b4f63042d5e95760714de5"}, 0xd, 0x1) [ 291.159418][T10616] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 291.187750][T10616] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 291.291675][T10628] IPVS: ftp: loaded support on port[0] = 21 [ 291.324912][ T27] audit: type=1804 audit(1580813257.114:38): pid=10631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir597990486/syzkaller.FfKCQm/33/bus" dev="sda1" ino=16659 res=1 [ 291.382009][T10616] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 291.415449][T10632] EXT4-fs (loop5): unsupported inode size: 3360 [ 291.448735][T10616] EXT4-fs (loop1): mount failed [ 291.463306][T10642] device vxlan0 entered promiscuous mode 10:47:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 291.585931][ T27] audit: type=1804 audit(1580813257.384:39): pid=10644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir597990486/syzkaller.FfKCQm/33/bus" dev="sda1" ino=16659 res=1 10:47:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000340)=0x5f) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x71, 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r6, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) sendmmsg$alg(r3, &(0x7f0000000180), 0x572, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r6, 0x80044326, &(0x7f0000000000)=0x3f) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0xe, 0x3, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x400c001) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 291.696257][ T27] audit: type=1804 audit(1580813257.494:40): pid=10631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir597990486/syzkaller.FfKCQm/33/bus" dev="sda1" ino=16659 res=1 [ 291.783570][T10632] EXT4-fs (loop5): unsupported inode size: 3360 [ 291.790765][T10651] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 291.834951][T10651] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 291.880977][T10651] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:47:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$phonet(r1, &(0x7f0000000000)="bcf652ea1e82bad55cd5f4638e213d344f0c", 0x12, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) socket$inet_udplite(0x2, 0x2, 0x88) socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) [ 291.911699][ T27] audit: type=1804 audit(1580813257.704:41): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir597990486/syzkaller.FfKCQm/34/bus" dev="sda1" ino=16665 res=1 [ 291.973780][T10651] EXT4-fs: failed to create workqueue [ 291.980005][T10651] EXT4-fs (loop1): mount failed [ 292.017202][T10635] IPVS: ftp: loaded support on port[0] = 21 10:47:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001dff000000000f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500170001000000"], 0x3c}}, 0x0) 10:47:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80b4}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'batadv_slave_0\x00'}}, 0x1e) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0)}, 0x68) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r7}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r4, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) kcmp(0x0, 0x0, 0x1, r0, r2) 10:47:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x1bc, 0x0, 0x90, 0x0, 0x90, 0x90, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'sit0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x218) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="a5") r3 = dup2(r1, r2) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000240)={0x5, &(0x7f0000000000)=""/128, &(0x7f00000001c0)=[{0xfffffff8, 0xb5, 0x2, &(0x7f0000000080)=""/181}, {0x6, 0x13, 0x7, &(0x7f0000000140)=""/19}, {0x9, 0x1000, 0x3ff, &(0x7f0000000880)=""/4096}, {0x80000001, 0xc, 0x1, &(0x7f0000000180)=""/12}, {0x0, 0x1000, 0x101, &(0x7f0000001880)=""/4096}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 292.340111][T10673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="df61705fbdcaf0cc9ff215f179f124f2aef58aae7357a7303305e99b5cf9007ccdbcc9b56cfcf6f7ca3000dfbf2240e8688816cd627682ebbe9d23ed92ddfa27beea2b2d7cd091a22fa410ec2b04df44532f2e45c03123782c", 0x59}], 0x1, 0x5) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000a29ee60000000000000000d5f7b1fba90524a60c5500"], 0x24, 0x0) dup3(r0, r1, 0x0) 10:47:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 293.127669][ T27] audit: type=1800 audit(1580813258.924:42): pid=10680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16634 res=0 10:47:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000140)={0x0, {0xf}}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x81, 0xfff, 0x81, 0x20, 0x7, 0x1, 0x3d64c5ab]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2008000000000004) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000004c0)={0x0, 0x1, {0xf, 0x0, 0x14}}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 10:47:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xe) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203abedb600090a000000000000000000000003000600002b000002000000e000000100000000000000000200010000000000cb00000000000000030005000000000002000000e00000010000000000"], 0x50}}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[], 0x0) 10:47:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) open(0x0, 0x0, 0x0) 10:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfeff}, r2, 0x0, r1, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) 10:47:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:40 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x22002) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)=ANY=[@ANYBLOB="1400000002060100"/20], 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x8001, 0x80, &(0x7f0000000140)="02e5c8001111c9e455766de233ff664fca0de113e520104adb7919124fbf35e5a437bdc9d99eae5a63efb78c4d5c61cc7fe0190e5056029491e37a9b4b7d223449ba63078f9ec684e394bb79f4d23f9e814619ef271cfc1ef84b09a9b96252776ab3714a05375428e3c4651b44462fae8c0a1f13ecce34bf76e745079e0e1c6ef2ce6dc7c2c31c9da446a6754459db301f489c04c8fccf9aaea6c69ffaa63a84b632b94761c56f5179c95a68bfae1b4ada81a11368b98075ff257140f079f299e8c3f5c0e8e1fa5b7e71c1d1155b809fd2e78c93a421d8d4b9799cd328c2", 0xde, 0x9, 0x80, 0x0, 0x9, 0x800, &(0x7f0000000240)="8d05b0a934a74d8ea6af8c51d114fe9b011efceeb1"}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], 0x5, 0x5, 0x7, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f00000000c0)) 10:47:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x43, 0x3}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x2]}, &(0x7f0000000080)=0x6) 10:47:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wireguard1\x00'}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000840)=""/67, 0x43}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/153, 0x99}, {&(0x7f0000000a80)=""/8, 0x8}, {&(0x7f0000000ac0)=""/210, 0xd2}, {&(0x7f0000000bc0)=""/124, 0x7c}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x7, &(0x7f0000001cc0)=""/73, 0x49}, 0x5}, {{&(0x7f0000001d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001dc0)=""/90, 0x5a}, {&(0x7f0000001e40)=""/42, 0x2a}, {&(0x7f0000001e80)=""/4096, 0x1000}], 0x3, &(0x7f0000002ec0)=""/49, 0x31}, 0x81}], 0x2, 0x10100, &(0x7f0000002f80)={0x0, 0x1c9c380}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/vcsa\x00', 0x521203, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x6, 0x6d, 0x3, 0x540, r2, 0x3, [], r1, 0xffffffffffffffff, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x81, 0x7, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x3010}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r6, @ANYBLOB="0002000200fffffeffffffffff002c00090008000100ffffffff08000100090000000800010006000000080000000000000000df020046af0000340007000800010001000000080001000000008008000100934e00000c00040000000000010000000c0004000100000000000000440009000800010001040000080001000000008027de02000500000008000200870000000800010000000000080002007f000000080002000900000008000200090000000c003d0a000008000600040002009b566b133cb7b2ce000000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x800000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x4000000, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r9, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) sendto$inet(r9, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r9, &(0x7f0000000100)="16", 0x100000, 0x8055, 0x0, 0x0) [ 295.247394][T10709] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 135266304)! [ 295.347661][T10709] EXT4-fs (loop3): group descriptors corrupted! 10:47:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) exit_group(0x44) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000000)) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@remote={[], 0x0}, 0x5, 'gretap0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000201}) r5 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xffffffffffffffff) keyctl$update(0x2, r5, 0x0, 0x0) 10:47:41 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x592) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x400880, 0x0) sendfile(r2, r3, 0x0, 0x10000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) write$FUSE_INIT(r5, 0x0, 0x0) getgid() syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000300)="c9eed6148caca5f18cef0f0dc0578d82321ef1660537b2b22d137b6d6496", 0x1e}], 0xced2b21963fd141, 0x0) readahead(0xffffffffffffffff, 0x0, 0x5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) readahead(r6, 0x200, 0x80000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x2, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x17, &(0x7f0000000140)={r11, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x5, 0x0, 0xc9e, 0x8, 0x1, 0x7f, 0x40, r11}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000340)={r12, 0x1ff}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:47:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x5, 0x4, 0x9, 0x0, 0x7}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x5865, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x1, @dev={[], 0x14}, 'macvlan1\x00'}}) [ 295.869927][ T27] audit: type=1804 audit(1580813261.664:43): pid=10732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir913249490/syzkaller.cA8HaG/34/file0/file0" dev="loop4" ino=24 res=1 [ 295.910985][T10732] fuse: Unknown parameter '}l96 ;uf+uRwc1`C'q" QܥZ[zewPY i8KSo~֩ !őA?:mk1:iκ#' 10:47:41 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000001c0a79e8169d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791c4e9dff3e8bfc7d1746091b1820102b1905a1561d8e64e27019095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfbdc229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747455763ecb0a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xff54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000005380)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x20040805) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x76, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 295.943158][ T27] audit: type=1800 audit(1580813261.664:44): pid=10732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=24 res=0 10:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "6fcc945ecaca0f7e", "1b626235811fefeac87a6ecb476c0e0f", "f6a09e31", "03af5a01b021bcc8"}, 0x28) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r5 = socket(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r7 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x40010, r7, 0x0) sendfile(r5, r6, 0x0, 0x80000002) [ 296.117148][T10732] fuse: Unknown parameter '}l96 ;uf+uRwc1`C'q" QܥZ[zewPY i8KSo~֩ !őA?:mk1:iκ#' 10:47:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x592) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x400880, 0x0) sendfile(r2, r3, 0x0, 0x10000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="7d6c39360cf39f048f3b7566d72b8675dcfbddd152778863f53191609bc343271ca3c9140271dc22f5ed99e17f82db0d1651dce7dca55a5bda7a65a81fdacb7750b8d8590d04bce5a269dc388884dee516a94bf3c19d536f8b7eb58e16d6a9acbcce20a62105c59141d13f903a1fd06d6b31b8103a69ceba238bdecfc02cf2e4e02c23165df92a5c9a1ff84abb02f71719281723d6f7c21904adbb2c57cdeea456db33fde925b11685bc6ddec774a3cdf2d70b1a66f6627986587fc1dd419a066855643da825f2b4c333bac74be667bd36beaa721eee320a422405aacd67d953972c6a34476c94e41aec8483681df3a0b14af97000bf97443ccc84beee671294e8987424b6c44b43e4ec", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) write$FUSE_INIT(r5, 0x0, 0x0) getgid() syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000300)="c9eed6148caca5f18cef0f0dc0578d82321ef1660537b2b22d137b6d6496", 0x1e}], 0xced2b21963fd141, 0x0) readahead(0xffffffffffffffff, 0x0, 0x5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) readahead(r6, 0x200, 0x80000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x2, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x17, &(0x7f0000000140)={r11, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x5, 0x0, 0xc9e, 0x8, 0x1, 0x7f, 0x40, r11}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000340)={r12, 0x1ff}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:47:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x101, 0x6, 0x4, 0x0, 0x6, {r0, r1/1000+30000}, {0x4, 0x0, 0x7, 0x1, 0x1, 0x5, "deff91cf"}, 0x5, 0x2, @userptr=0x2ed92513, 0x7, 0x0, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x0, 0x2}}, 0x29) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 10:47:42 executing program 1: socket(0x10, 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="a5") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x22000, 0x0) flistxattr(r1, &(0x7f0000000100)=""/192, 0xc0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000280)={'team0\x00', 0x7fff}) 10:47:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r2, r4, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$invalidate(0x15, r2) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 10:47:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000180a01020000000000000000000000000c0005400000000000000000090001007379fa3100000000140000001100010000000000000000000000000a"], 0x54}}, 0x20000000) 10:47:42 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x404088c, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 296.701510][ T27] audit: type=1804 audit(1580813262.494:45): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir913249490/syzkaller.cA8HaG/35/file0/file0" dev="loop4" ino=25 res=1 10:47:42 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x6, 0x8, 0x40, 0x8, 0x0, 0x101, 0x1002, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x81, 0xfffeffff, 0x1, 0x7fffffff, 0x3, 0x1ff}, r3, 0x9, r0, 0x1) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 296.822393][T10763] fuse: Unknown parameter '}l96 ;uf+uRwc1`C'q" QܥZ[zewPY i8KSo~֩ !őA?:mk1:iκ#' [ 296.841413][ T27] audit: type=1800 audit(1580813262.494:46): pid=10763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=25 res=0 10:47:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:42 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001002010000000000000a0514006500000000000000000000000900010073797a300000000028000000000a010400000000000000000500ae53d7ac010073797a30000000000810024000000001140000001100020000000000000000000000000a0000000000000000000000ed4ee696092f9a9b5ac2b84cd0ea082c477b921d35cd442045eb149adacded89e6b1275f5597e14aefe8c62d614349914d679b91e8bc77cd082ff30964e99b800646322f1ab213efd0d60644feed554bafa61d04a9bc8184fb69ba90c8725745bcd48eb02682d9fce1432ac36b8edff7d433de0186dcd931e71189a24fb735a901d28e7a55c66a81"], 0x70}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) socket$can_raw(0x1d, 0x3, 0x1) 10:47:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb614", 0x592) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x400880, 0x0) sendfile(r2, r3, 0x0, 0x10000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(r5, &(0x7f0000000000)=[{0x0}], 0x1) write$FUSE_INIT(r5, 0x0, 0x0) getgid() syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000300)="c9eed6148caca5f18cef0f0dc0578d82321ef1660537b2b22d137b6d6496", 0x1e}], 0xced2b21963fd141, 0x0) readahead(0xffffffffffffffff, 0x0, 0x5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) readahead(r6, 0x200, 0x80000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x2, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x17, &(0x7f0000000140)={r11, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x5, 0x0, 0xc9e, 0x8, 0x1, 0x7f, 0x40, r11}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000340)={r12, 0x1ff}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 297.430216][ T27] audit: type=1804 audit(1580813263.224:47): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir913249490/syzkaller.cA8HaG/36/file0/file0" dev="loop4" ino=26 res=1 [ 297.471818][ T27] audit: type=1800 audit(1580813263.224:48): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=26 res=0 [ 297.562106][T10798] fuse: Unknown parameter '}l96 ;uf+uRwc1`C'q" QܥZ[zewPY i8KSo~֩ !őA?:mk1:iκ#' 10:47:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xb07, 0xb, 0x4, 0x40000000, 0xda, {r1, r2/1000+10000}, {0x2, 0xc, 0x2, 0x6, 0x5, 0x4, "7f44d6f5"}, 0xc1b, 0x1, @fd, 0x5, 0x0, r0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RUNLINKAT(r5, &(0x7f0000000380)={0x7, 0x4d, 0x2}, 0x7) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/nvme-fabrics\x00', 0x20100, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001b00)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000001c40)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x40, r7, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '*\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="3cd2f6fa2cdac9e9ac294b958936ab21"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x6004000) ioctl$FBIOPAN_DISPLAY(r6, 0x4606, &(0x7f00000002c0)={0x140, 0x3078, 0xa0, 0x1e0, 0x7, 0x4, 0x8, 0x1, {0x7fffffff, 0x2}, {0x8, 0xffffff81}, {0x3, 0x5}, {0x5, 0xa2c, 0x1}, 0x1, 0x0, 0x1, 0xffff8001, 0x0, 0x101, 0x1, 0xd761, 0x10000, 0x7, 0x1, 0x6, 0x9, 0x100, 0x0, 0x7}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f00000001c0)="a5") pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000003c0)="963a39c7aeee4869a034b4675d1adab1c676f948ec9dbe55e23a14c66503d91dc18f1e9695869075bdba57300e0dd26b750e7dcdeab8f0b269e205afa8f8b371c9944ac3c85e017cde623cf6facc6b8aefc18d8e013eb26131a4", 0x5a}], 0x1, 0x9) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r7, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x24048084) r9 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000fd0ffc)=0x3) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r10, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETSF(r9, 0x5412, &(0x7f0000000000)) 10:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:47:43 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="a5") ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x2002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000480)="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", 0x1000, 0x20000001, &(0x7f0000000000)={0xa, 0x0, 0x1, @remote, 0x0, 0x1}, 0x20) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7fff, 0x7fff, 0x3, 0x93, 0x5}) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 10:47:43 executing program 0: socketpair(0x25, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x200, &(0x7f0000000040)={0x11, 0x10, 0x0, 0x1, 0x1f}, 0x14) pipe(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/sequencer\x00', 0x980, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xb, r1, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r4, r3) 10:47:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x1, 0x84) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) close(r1) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000400)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180310e8003b628a1ab600000000010000002c71765469940000000000000000000000000000000085e8f57ecfbb5b13024e8e9ce092902c7f63298a5ca9243ce832691828ad8a86ee27ccb357cb200a262941284d080d7ecda19069b2a99b97d37062108dacd31b861e725ecc76d624df5928255c3ba17350a4d7693c45224b1c8fb14e091cb84eb989e40f5f7448029d5903979722613107b9c35221dcb30a37911724efa80f44b232d3216cf2651d2fc345d73086f103e18d0c571da719e0628d601635ebf8d94521f5e17360a50e83e2551398717c20b5a9c863e2bce719"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x26, &(0x7f0000000300)=""/38, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="00f9000000002500a0b1a104fc55f69f6968d93c4ef84455a75f80b9ac2ff517b1a59ac30aa1afddde5812f1d8d2f1630b15a0ffc05bc76c8f4bf62ee85af6e6a93711b97de2"], 0x46) 10:47:43 executing program 1: r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) connect$tipc(r2, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="a5") ioctl$VT_DISALLOCATE(r3, 0x5608) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x541182, 0x0) fchdir(r4) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x8001, 0x2) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000001c0)) sendfile(r5, r6, 0x0, 0x10000) 10:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21dd, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000480)) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r6, 0x800fe) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000000)=0x60, 0x80000) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r7, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000000)) getsockopt$inet_tcp_buf(r7, 0x6, 0x1c, &(0x7f00000002c0)=""/154, &(0x7f0000000180)=0x9a) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000040)={0x519e7a13eff414e0, {0x0, 0x5c8d, 0x5, 0x87c}}) [ 298.322791][T10819] ================================================================== [ 298.331199][T10819] BUG: KASAN: use-after-free in release_tty+0x3df/0x470 [ 298.338318][T10819] Write of size 8 at addr ffff88808b839110 by task syz-executor.3/10819 [ 298.346644][T10819] [ 298.348985][T10819] CPU: 1 PID: 10819 Comm: syz-executor.3 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 298.358967][T10819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.369048][T10819] Call Trace: [ 298.372489][T10819] dump_stack+0x197/0x210 [ 298.376836][T10819] ? release_tty+0x3df/0x470 [ 298.381511][T10819] print_address_description.constprop.0.cold+0xd4/0x30b [ 298.388635][T10819] ? release_tty+0x3df/0x470 [ 298.393240][T10819] ? release_tty+0x3df/0x470 [ 298.397840][T10819] __kasan_report.cold+0x1b/0x32 [ 298.402793][T10819] ? release_tty+0x3df/0x470 [ 298.407396][T10819] kasan_report+0x12/0x20 [ 298.411798][T10819] __asan_report_store8_noabort+0x17/0x20 [ 298.417528][T10819] release_tty+0x3df/0x470 [ 298.421958][T10819] tty_release_struct+0x3c/0x50 [ 298.426818][T10819] tty_release+0xbcb/0xe90 [ 298.431406][T10819] __fput+0x2ff/0x890 [ 298.435407][T10819] ? do_tty_hangup+0x30/0x30 [ 298.440025][T10819] ____fput+0x16/0x20 [ 298.444096][T10819] task_work_run+0x145/0x1c0 [ 298.448887][T10819] exit_to_usermode_loop+0x316/0x380 [ 298.454184][T10819] do_syscall_64+0x676/0x790 [ 298.458832][T10819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.464863][T10819] RIP: 0033:0x414f31 [ 298.468759][T10819] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 298.488368][T10819] RSP: 002b:00007fffeb715550 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 298.496790][T10819] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414f31 [ 298.504774][T10819] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 298.512754][T10819] RBP: 0000000000000001 R08: 0000000082925532 R09: 0000000082925536 [ 298.520736][T10819] R10: 00007fffeb715630 R11: 0000000000000293 R12: 000000000075c9a0 [ 298.528869][T10819] R13: 000000000075c9a0 R14: 0000000000761a88 R15: 000000000075bfd4 [ 298.537039][T10819] [ 298.539394][T10819] Allocated by task 9982: [ 298.543732][T10819] save_stack+0x23/0x90 [ 298.547900][T10819] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 298.553549][T10819] kasan_kmalloc+0x9/0x10 [ 298.557884][T10819] kmem_cache_alloc_trace+0x158/0x790 [ 298.563336][T10819] vc_allocate+0x1fc/0x760 [ 298.567770][T10819] con_install+0x52/0x410 [ 298.572101][T10819] tty_init_dev+0xf9/0x470 [ 298.576533][T10819] tty_open+0x4a5/0xbb0 [ 298.580788][T10819] chrdev_open+0x245/0x6b0 [ 298.585291][T10819] do_dentry_open+0x4ca/0x1350 [ 298.590064][T10819] vfs_open+0xa0/0xd0 [ 298.594171][T10819] path_openat+0x12fd/0x34d0 [ 298.598763][T10819] do_filp_open+0x192/0x260 [ 298.603270][T10819] do_sys_openat2+0x633/0x840 [ 298.607977][T10819] do_sys_open+0xfc/0x190 [ 298.612308][T10819] __x64_sys_open+0x7e/0xc0 [ 298.616818][T10819] do_syscall_64+0xfa/0x790 [ 298.621344][T10819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.627237][T10819] [ 298.629565][T10819] Freed by task 10829: [ 298.636792][T10819] save_stack+0x23/0x90 [ 298.640966][T10819] __kasan_slab_free+0x102/0x150 [ 298.646013][T10819] kasan_slab_free+0xe/0x10 [ 298.650516][T10819] kfree+0x10a/0x2c0 [ 298.654594][T10819] vt_disallocate_all+0x2bd/0x3e0 [ 298.659620][T10819] vt_ioctl+0xc38/0x26d0 [ 298.663867][T10819] tty_ioctl+0xa37/0x14f0 [ 298.668201][T10819] ksys_ioctl+0x123/0x180 [ 298.672534][T10819] __x64_sys_ioctl+0x73/0xb0 [ 298.677131][T10819] do_syscall_64+0xfa/0x790 [ 298.681649][T10819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.687532][T10819] [ 298.689867][T10819] The buggy address belongs to the object at ffff88808b839000 [ 298.689867][T10819] which belongs to the cache kmalloc-2k of size 2048 [ 298.703928][T10819] The buggy address is located 272 bytes inside of [ 298.703928][T10819] 2048-byte region [ffff88808b839000, ffff88808b839800) [ 298.717283][T10819] The buggy address belongs to the page: [ 298.722922][T10819] page:ffffea00022e0e40 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 298.732030][T10819] flags: 0xfffe0000000200(slab) [ 298.736892][T10819] raw: 00fffe0000000200 ffffea0002639d08 ffffea0002514308 ffff8880aa400e00 [ 298.745491][T10819] raw: 0000000000000000 ffff88808b839000 0000000100000001 0000000000000000 [ 298.754258][T10819] page dumped because: kasan: bad access detected [ 298.760681][T10819] [ 298.763005][T10819] Memory state around the buggy address: [ 298.768643][T10819] ffff88808b839000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 298.776709][T10819] ffff88808b839080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 298.784774][T10819] >ffff88808b839100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 298.792831][T10819] ^ [ 298.797429][T10819] ffff88808b839180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 298.805497][T10819] ffff88808b839200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 298.813555][T10819] ================================================================== 10:47:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x5cbaecce2c75b182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x28) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x83, &(0x7f000059aff8)={r7}, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000180)={0x4, "5b3f277116bd4baffb725bd9c630c6c821952d4ba8099adc42c7e083c7f4c0fd", 0x1, 0x800, 0x1000, 0xc0d, 0x2, 0x2, 0x2}) [ 298.821730][T10819] Disabling lock debugging due to kernel taint [ 298.842313][T10819] Kernel panic - not syncing: panic_on_warn set ... [ 298.848937][T10819] CPU: 1 PID: 10819 Comm: syz-executor.3 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 298.861420][T10819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.871476][T10819] Call Trace: [ 298.874773][T10819] dump_stack+0x197/0x210 [ 298.879185][T10819] panic+0x2e3/0x75c [ 298.883088][T10819] ? add_taint.cold+0x16/0x16 [ 298.887777][T10819] ? release_tty+0x3df/0x470 [ 298.892486][T10819] ? preempt_schedule+0x4b/0x60 [ 298.897339][T10819] ? ___preempt_schedule+0x16/0x18 [ 298.902626][T10819] ? trace_hardirqs_on+0x5e/0x240 [ 298.907682][T10819] ? release_tty+0x3df/0x470 [ 298.912271][T10819] end_report+0x47/0x4f [ 298.916422][T10819] ? release_tty+0x3df/0x470 [ 298.921017][T10819] __kasan_report.cold+0xe/0x32 [ 298.925877][T10819] ? release_tty+0x3df/0x470 [ 298.930469][T10819] kasan_report+0x12/0x20 [ 298.934804][T10819] __asan_report_store8_noabort+0x17/0x20 [ 298.940535][T10819] release_tty+0x3df/0x470 [ 298.944948][T10819] tty_release_struct+0x3c/0x50 [ 298.949786][T10819] tty_release+0xbcb/0xe90 [ 298.954350][T10819] __fput+0x2ff/0x890 [ 298.958329][T10819] ? do_tty_hangup+0x30/0x30 [ 298.962898][T10819] ____fput+0x16/0x20 [ 298.966866][T10819] task_work_run+0x145/0x1c0 [ 298.971446][T10819] exit_to_usermode_loop+0x316/0x380 [ 298.976753][T10819] do_syscall_64+0x676/0x790 [ 298.981336][T10819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.987219][T10819] RIP: 0033:0x414f31 [ 298.991096][T10819] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 299.010809][T10819] RSP: 002b:00007fffeb715550 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 299.019203][T10819] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414f31 [ 299.027161][T10819] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 299.035135][T10819] RBP: 0000000000000001 R08: 0000000082925532 R09: 0000000082925536 [ 299.043162][T10819] R10: 00007fffeb715630 R11: 0000000000000293 R12: 000000000075c9a0 [ 299.051186][T10819] R13: 000000000075c9a0 R14: 0000000000761a88 R15: 000000000075bfd4 [ 299.060619][T10819] Kernel Offset: disabled [ 299.064950][T10819] Rebooting in 86400 seconds..