[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2020/05/23 20:01:19 fuzzer started 2020/05/23 20:01:19 dialing manager at 10.128.0.26:35639 2020/05/23 20:01:19 syscalls: 3085 2020/05/23 20:01:19 code coverage: enabled 2020/05/23 20:01:19 comparison tracing: enabled 2020/05/23 20:01:19 extra coverage: enabled 2020/05/23 20:01:19 setuid sandbox: enabled 2020/05/23 20:01:19 namespace sandbox: enabled 2020/05/23 20:01:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/23 20:01:19 fault injection: enabled 2020/05/23 20:01:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/23 20:01:19 net packet injection: enabled 2020/05/23 20:01:19 net device setup: enabled 2020/05/23 20:01:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/23 20:01:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/23 20:01:19 USB emulation: enabled 20:03:17 executing program 0: syzkaller login: [ 161.139679][ T7053] IPVS: ftp: loaded support on port[0] = 21 20:03:18 executing program 1: [ 161.263496][ T7053] chnl_net:caif_netlink_parms(): no params data found [ 161.360637][ T7053] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.382444][ T7053] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.402714][ T7053] device bridge_slave_0 entered promiscuous mode [ 161.423620][ T7053] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.430780][ T7053] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.454147][ T7053] device bridge_slave_1 entered promiscuous mode [ 161.498668][ T7053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.510225][ T7053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.541014][ T7053] team0: Port device team_slave_0 added [ 161.544659][ T7190] IPVS: ftp: loaded support on port[0] = 21 [ 161.549531][ T7053] team0: Port device team_slave_1 added [ 161.577863][ T7053] batman_adv: batadv0: Adding interface: batadv_slave_0 20:03:18 executing program 2: [ 161.586043][ T7053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.616012][ T7053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.631624][ T7053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.639943][ T7053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.668525][ T7053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.747681][ T7053] device hsr_slave_0 entered promiscuous mode 20:03:18 executing program 3: [ 161.842625][ T7053] device hsr_slave_1 entered promiscuous mode [ 161.962944][ T7227] IPVS: ftp: loaded support on port[0] = 21 20:03:19 executing program 4: [ 162.162303][ T7190] chnl_net:caif_netlink_parms(): no params data found [ 162.208628][ T7280] IPVS: ftp: loaded support on port[0] = 21 20:03:19 executing program 5: [ 162.555480][ T7227] chnl_net:caif_netlink_parms(): no params data found [ 162.564840][ T7053] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.614969][ T7190] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.622044][ T7190] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.631210][ T7190] device bridge_slave_0 entered promiscuous mode [ 162.645024][ T7190] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.654466][ T7190] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.662642][ T7190] device bridge_slave_1 entered promiscuous mode [ 162.670954][ T7053] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.714547][ T7053] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.776777][ T7053] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.838730][ T7519] IPVS: ftp: loaded support on port[0] = 21 [ 162.838783][ T7506] IPVS: ftp: loaded support on port[0] = 21 [ 162.883346][ T7190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.899084][ T7190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.951157][ T7190] team0: Port device team_slave_0 added [ 162.968984][ T7227] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.976688][ T7227] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.985027][ T7227] device bridge_slave_0 entered promiscuous mode [ 163.001792][ T7190] team0: Port device team_slave_1 added [ 163.031830][ T7227] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.039031][ T7227] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.048184][ T7227] device bridge_slave_1 entered promiscuous mode [ 163.094207][ T7190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.101177][ T7190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.128810][ T7190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.147027][ T7227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.161163][ T7227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.184301][ T7190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.191574][ T7190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.221491][ T7190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.250914][ T7227] team0: Port device team_slave_0 added [ 163.269287][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 163.294218][ T7227] team0: Port device team_slave_1 added [ 163.386330][ T7190] device hsr_slave_0 entered promiscuous mode [ 163.432493][ T7190] device hsr_slave_1 entered promiscuous mode [ 163.492248][ T7190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.500149][ T7190] Cannot create hsr debugfs directory [ 163.506680][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.513764][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.540050][ T7227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.554028][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.560972][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.586976][ T7227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.690958][ T7519] chnl_net:caif_netlink_parms(): no params data found [ 163.775624][ T7227] device hsr_slave_0 entered promiscuous mode [ 163.812591][ T7227] device hsr_slave_1 entered promiscuous mode [ 163.862408][ T7227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.869990][ T7227] Cannot create hsr debugfs directory [ 163.913265][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.921284][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.930994][ T7280] device bridge_slave_0 entered promiscuous mode [ 163.939787][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.946929][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.955036][ T7280] device bridge_slave_1 entered promiscuous mode [ 164.044472][ T7506] chnl_net:caif_netlink_parms(): no params data found [ 164.064785][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.078833][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.125305][ T7280] team0: Port device team_slave_0 added [ 164.133608][ T7280] team0: Port device team_slave_1 added [ 164.190160][ T7053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.219116][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.227941][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.255074][ T7280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.271774][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.279362][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.306994][ T7280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.321887][ T7519] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.333709][ T7519] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.341858][ T7519] device bridge_slave_0 entered promiscuous mode [ 164.354429][ T7519] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.363303][ T7519] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.373834][ T7519] device bridge_slave_1 entered promiscuous mode [ 164.395410][ T7190] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.448574][ T7190] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.510593][ T7506] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.518107][ T7506] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.527755][ T7506] device bridge_slave_0 entered promiscuous mode [ 164.540501][ T7506] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.549370][ T7506] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.557713][ T7506] device bridge_slave_1 entered promiscuous mode [ 164.581274][ T7190] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.627467][ T7190] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.686503][ T7053] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.699864][ T7519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.711953][ T7506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.723962][ T7506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.741957][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.750260][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.759170][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.768230][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.777130][ T4060] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.784371][ T4060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.793916][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.855408][ T7280] device hsr_slave_0 entered promiscuous mode [ 164.872494][ T7280] device hsr_slave_1 entered promiscuous mode [ 164.942916][ T7280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.950492][ T7280] Cannot create hsr debugfs directory [ 164.964295][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.974713][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.983475][ T2700] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.990726][ T2700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.000122][ T7519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.064284][ T7506] team0: Port device team_slave_0 added [ 165.080846][ T7519] team0: Port device team_slave_0 added [ 165.092567][ T7519] team0: Port device team_slave_1 added [ 165.124157][ T7506] team0: Port device team_slave_1 added [ 165.146992][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.160401][ T7227] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.220704][ T7227] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.274476][ T7519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.281439][ T7519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.307994][ T7519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.326233][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.335704][ T7506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.344713][ T7506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.371678][ T7506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.386415][ T7506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.393910][ T7506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.420451][ T7506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.444669][ T7227] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.498254][ T7519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.509073][ T7519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.536897][ T7519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.585309][ T7506] device hsr_slave_0 entered promiscuous mode [ 165.632511][ T7506] device hsr_slave_1 entered promiscuous mode [ 165.682190][ T7506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.689858][ T7506] Cannot create hsr debugfs directory [ 165.704796][ T7227] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.786245][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.796176][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.805291][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.814371][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.823527][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.831839][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.841172][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.916126][ T7519] device hsr_slave_0 entered promiscuous mode [ 165.962691][ T7519] device hsr_slave_1 entered promiscuous mode [ 166.032463][ T7519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.040114][ T7519] Cannot create hsr debugfs directory [ 166.057253][ T7053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.069283][ T7053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.090046][ T7190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.109888][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.119334][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.233030][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.240759][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.270214][ T7053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.293304][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.300837][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.332092][ T7190] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.362569][ T7280] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.390145][ T7280] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.447380][ T7280] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.517001][ T7280] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.600017][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.613537][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.622101][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.629286][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.637249][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.646137][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.655020][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.683568][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.694004][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.712968][ T7053] device veth0_vlan entered promiscuous mode [ 166.719396][ T7519] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.757850][ T7519] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 166.835188][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.844835][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.852866][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.861412][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.870892][ T2701] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.878085][ T2701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.886194][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.895883][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.904897][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.913938][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.923069][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.931700][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.940384][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.949074][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.957475][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.966304][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.989896][ T7053] device veth1_vlan entered promiscuous mode [ 167.002517][ T7519] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 167.047448][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.055885][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.069315][ T7227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.091468][ T7519] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 167.196714][ T7053] device veth0_macvtap entered promiscuous mode [ 167.210251][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.219827][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.228800][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.239280][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.248154][ T7506] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.304732][ T7506] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.351797][ T7506] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.386946][ T7227] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.402808][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.410862][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.418991][ T4060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.438244][ T7506] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.500367][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.509701][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.520607][ T2691] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.527882][ T2691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.535722][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.544733][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.553199][ T2691] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.560236][ T2691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.568972][ T7053] device veth1_macvtap entered promiscuous mode [ 167.599587][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.607580][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.618526][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.629828][ T7190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.650360][ T7053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.667603][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.676700][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.686080][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.694758][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.704081][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.733362][ T7053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.749407][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.761296][ T7227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.776626][ T7227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.789443][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.797646][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.807097][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.815842][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.825106][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.834284][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.843341][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.851785][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.860734][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.904895][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.920265][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.929292][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.939450][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.947666][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.007515][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.091411][ T7227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.099770][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.108992][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.117495][ T4061] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.124682][ T4061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.133496][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.141585][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.150351][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.157915][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.177323][ T7190] device veth0_vlan entered promiscuous mode [ 168.247343][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.263897][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.272717][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.280657][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:03:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TXQLEN={0x8, 0xd, 0x132ec8d1}]}, 0x7d}}, 0x0) [ 168.290649][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.313031][ T4055] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.320111][ T4055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.338236][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.369240][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.388254][ T7190] device veth1_vlan entered promiscuous mode [ 168.404435][ T7519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.416142][ T8310] syz_tun: refused to change device tx_queue_len 20:03:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0xb, 0x0, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0xa, 0x1, ',GPL\\\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4090) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f004202fd25080008001e4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 168.458349][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.478594][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.502905][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.512636][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.521202][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.530736][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.540680][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.555484][ T7506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.570976][ T8316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.698041][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.708705][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.725815][ T7519] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.741023][ T7227] device veth0_vlan entered promiscuous mode [ 168.756861][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.765326][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.773894][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.782739][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.791148][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.799058][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.807298][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.819502][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.828889][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.837361][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.852249][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.860899][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.876541][ T4061] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.883744][ T4061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.891443][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.904157][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.914589][ T4061] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.921676][ T4061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.937117][ T7506] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.948424][ T7227] device veth1_vlan entered promiscuous mode [ 168.967322][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.976401][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.986006][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.000624][ T7280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:03:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344}, 0x3, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "002012", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 169.019258][ T8319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.047996][ T7190] device veth0_macvtap entered promiscuous mode [ 169.070902][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.087094][ T8321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.095110][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:03:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x8, 0x8001}]}}}]}, 0x48}}, 0x0) [ 169.110467][ T8322] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.128829][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.168408][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.177835][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.189162][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.238575][ T7190] device veth1_macvtap entered promiscuous mode [ 169.253801][ T8325] IPv6: sit1: Disabled Multicast RS [ 169.280029][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.288547][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.297420][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.307134][ T2701] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.314327][ T2701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.323045][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.331509][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.340263][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.349490][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.358268][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.366930][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.375458][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.384480][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.393174][ T2701] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.400240][ T2701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.408770][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.417517][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.426497][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.435276][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.451153][ T7519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.464183][ T7519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900080000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) [ 169.672615][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.681532][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.700087][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.716092][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.726101][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.736043][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.747452][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.756933][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.766054][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.798837][ T7506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.810688][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.820990][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.836108][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) bind(r3, &(0x7f0000000140)=@phonet={0x23, 0x5, 0x1, 0x1f}, 0x80) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000080)=""/93, 0x8}) setsockopt$sock_int(r0, 0x1, 0x13, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) getpid() r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8004001fb) clone(0x40002180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 169.864725][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.878258][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.892352][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.900895][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.913725][ T7227] device veth0_macvtap entered promiscuous mode [ 169.929698][ T7190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.943819][ T7190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.956737][ T7190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.975211][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.017050][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.026816][ C1] hrtimer: interrupt took 26687 ns [ 170.033551][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.037081][ T8340] xt_addrtype: ipv6 does not support BROADCAST matching [ 170.042386][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.095731][ T7190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.107919][ T7190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.119425][ T7190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.123767][ T8337] IPVS: ftp: loaded support on port[0] = 21 [ 170.128824][ T7227] device veth1_macvtap entered promiscuous mode [ 170.152633][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.163314][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.174649][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.187259][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.260380][ T7506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.377683][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.385484][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.396992][ T7519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.471015][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.483779][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.494673][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.505414][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.516698][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.598520][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.614054][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:03:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x2, 0xe, 0x0, 0x4, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @loopback, 0x56b}}]}, 0x70}}, 0x0) [ 170.644559][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.677817][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.716309][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.745398][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.768323][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.771214][ T8340] IPVS: ftp: loaded support on port[0] = 21 20:03:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) recvmsg(r0, 0x0, 0x1) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000280)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x9, &(0x7f0000000540)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0xa00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801, 0x0, 0x20, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000004c0), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd83, &(0x7f0000000180), 0x1, 0x0, 0xf080}, 0x101) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendto$inet(r0, &(0x7f00000000c0)="b94513843ab0915fc8c5f9e107333844737abace105621d66d65f04d77420aa378c731d54f8619b601cf7b4e98de02", 0x2f, 0x20008015, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) [ 170.832283][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.840917][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.903009][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.911759][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.115545][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.126775][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.195551][ T7280] device veth0_vlan entered promiscuous mode [ 171.255708][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.270899][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.279982][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.288873][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.298302][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.309009][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.417911][ T7280] device veth1_vlan entered promiscuous mode [ 171.471268][ T7519] device veth0_vlan entered promiscuous mode [ 171.512996][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.525604][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.555976][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:03:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) fchown(r0, 0x0, 0x0) accept4$ax25(r0, &(0x7f0000000140)={{0x3, @default}, [@rose, @remote, @default, @remote, @default, @bcast]}, &(0x7f0000000080)=0x48, 0x80000) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100), 0x0, 0x1c0}]) setitimer(0x0, &(0x7f0000000240)={{0x77359400}}, &(0x7f0000000340)) io_submit(0x0, 0x0, &(0x7f0000000540)) [ 171.596358][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.643967][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.699226][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.777011][ T8389] Dev loop1: unable to read RDB block 1 [ 171.783778][ T8389] loop1: unable to read partition table [ 171.790560][ T8389] loop1: partition table beyond EOD, truncated [ 171.799798][ T8389] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 171.864501][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.881761][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.910845][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.940430][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.967136][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.992974][ T8398] Dev loop1: unable to read RDB block 1 [ 172.003251][ T8398] loop1: unable to read partition table [ 172.026926][ T8398] loop1: partition table beyond EOD, truncated [ 172.045410][ T4061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.076698][ T8398] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 172.097348][ T7506] device veth0_vlan entered promiscuous mode [ 172.119767][ T7519] device veth1_vlan entered promiscuous mode [ 172.181024][ T7280] device veth0_macvtap entered promiscuous mode [ 172.286040][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.307565][ T4055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.353921][ T7506] device veth1_vlan entered promiscuous mode [ 172.422758][ T7280] device veth1_macvtap entered promiscuous mode [ 172.532059][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.550900][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.595306][ T7519] device veth0_macvtap entered promiscuous mode [ 172.610797][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.619100][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.630084][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.642885][ T7506] device veth0_macvtap entered promiscuous mode [ 172.652308][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.671746][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.688926][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.712417][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.729196][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.740664][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.759772][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.780375][ T7519] device veth1_macvtap entered promiscuous mode [ 172.798660][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.822857][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.830875][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.874046][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.884241][ T7506] device veth1_macvtap entered promiscuous mode [ 172.894385][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.914289][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.930891][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.941777][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.962294][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.978923][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.990849][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.034549][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.043206][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.051807][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.087015][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.109878][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.126963][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.141448][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.158189][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.169175][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.186936][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.200327][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.218410][ T7506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.243572][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.260820][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.296621][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.318930][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.331493][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.350591][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.371055][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.389045][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.400348][ T7506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.417751][ T7506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.430490][ T7506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.455154][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.476175][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.491819][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.509806][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.520611][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.538294][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.549107][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.566436][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.578337][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.605651][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.624692][ T7519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.638027][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.649759][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.673515][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.692002][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.816402][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.843810][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.861068][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.878306][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.889063][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.908091][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.919786][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.938592][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.950096][ T7519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.967089][ T7519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.980830][ T7519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.026281][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.047035][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:03:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getdents64(r1, &(0x7f0000000200)=""/115, 0x73) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)=0x80000001, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:31 executing program 1: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x18b, 0x3}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x150, 0x150, 0x260, 0x240, 0x0, 0x240, 0x240, 0x210, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0xf80300, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'syzkaller1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 20:03:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) r6 = dup2(r5, r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000001bc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001500)={0x66c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0xdc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x4, 0x40, 0x6, 0x4}, {0x20, 0x7f, 0xd3}, {0x7, 0x8, 0x73, 0x20}, {0x5, 0x7c, 0x3, 0x800}, {0x2, 0x81, 0xe, 0x2}, {0x3ff, 0xfd, 0x6, 0xfff}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x156, 0x5, 0x62, 0x6}, {0x5, 0x6, 0xb8, 0x80}, {0x2, 0x80, 0x1, 0x8}, {0x4, 0x39, 0x80, 0x4}, {0x2, 0x19, 0x8, 0xffff}, {0x49, 0x2, 0x7, 0x8}, {0x5, 0x9a, 0x27, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x63c5}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x57aa}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x66c}, 0x1, 0x0, 0x0, 0x288c0}, 0x4000000) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r9, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r9, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 20:03:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, ']proc'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1:ppp1user$'}}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 20:03:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40c46, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r5, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000100)={0x4}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x3, 0x4, 0x0, 0x97b, r4}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e20, 0xe8, @private1={0xfc, 0x1, [], 0x1}, 0x7}}, 0x800, 0x8}, &(0x7f0000000040)=0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000072c40000000000000061040000000000950000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r6, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f00000002c0)={0x80, 0x50565559, 0x2, @stepwise={0xe2b, 0x7, 0x0, 0xb56f, 0x4, 0x80}}) [ 174.774874][ T8432] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 174.809287][ T8425] xt_hashlimit: size too large, truncated to 1048576 [ 174.818875][ T8431] Smack: duplicate mount options [ 174.912579][ T8425] xt_hashlimit: overflow, try lower: 0/0 [ 174.945105][ T8431] Smack: duplicate mount options 20:03:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c6572726f72733d636f6e74696e75652c6e6c733d69736f383835392d31332c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c636173655f73656e7369746976653d6e6f2c73686f775f7379735f66696c65733d7965732c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c6572726f72733d7295eecda227997ecabc01870296053d61ffa69b2db604a7bbf8a03ca4f6"]) 20:03:31 executing program 1: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x18b, 0x3}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x150, 0x150, 0x260, 0x240, 0x0, 0x240, 0x240, 0x210, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0xf80300, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'syzkaller1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 20:03:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x400, 0x8, 0x4, 0x4000, 0x9, {r3, r4/1000+10000}, {0x4, 0x2, 0xff, 0x2, 0x7f, 0xe1, "320a25ee"}, 0x2f, 0x1, @offset=0x19, 0x6, 0x0, r6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000380)={{0x3, 0x5}, 'port0\x00', 0x0, 0x100c, 0xffffffff, 0x6, 0x6, 0x82, 0x4, 0x0, 0x0, 0x20}) r8 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x66646185, 0x0, 0x0}, @fda}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x1000000, 0x0}) [ 175.158063][ T8459] ntfs: (device loop5): parse_options(): Invalid errors option argument: r•îÍ¢'™~ʼ‡–=aÿ¦›-¶§»ø <¤ö [ 175.220717][ T8460] binder: BINDER_SET_CONTEXT_MGR already set [ 175.301538][ T8460] binder: 8457:8460 ioctl 40046207 0 returned -16 [ 175.377265][ T8461] xt_hashlimit: size too large, truncated to 1048576 [ 175.410708][ T8461] xt_hashlimit: overflow, try lower: 0/0 20:03:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) bind(r3, &(0x7f0000000140)=@phonet={0x23, 0x5, 0x1, 0x1f}, 0x80) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000080)=""/93, 0x8}) setsockopt$sock_int(r0, 0x1, 0x13, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) getpid() r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8004001fb) clone(0x40002180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 20:03:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000000080)="0e2e3c635dc6c08ba89710111b3db0024dbed6d6c8c934d2cf3af06245f5a7c1b006f738b02f48bbfbd2d2e1ca37da51", 0x30) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:03:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x42, 0x0, 0xc1, 0x9, 0x0, 0xac0066ea471af301, 0x0, 0x3ab, 0x40, 0xc0, 0x0, 0x8, 0x38, 0x2, 0x2, 0x0, 0x20}, [{0x60000000, 0x0, 0x8000, 0xfff, 0x9, 0x0, 0x1, 0x58}], "70875415c96e337bfa36fa96bfeaf2ef2b2dc8541e3849e8", [[], [], []]}, 0x390) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, r0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff7}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000091) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000580)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0xff, 0x7, 0x0, 0x5, 0x0, 0x1, 0x80081, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000003c0), 0xc}, 0x10000, 0x0, 0xad, 0x1, 0x7, 0x6, 0x81}, 0x0, 0x7, r3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000100)={@fixed={[], 0x10}, 0x9}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="5dcfbd65a79e70be78e0e635e6e4e896953f315fccec2364e7c40f95a0312de95293270614a7d601ba2f947cafed254ed4e31d86cc0a6dbb1ccab205591d3777ad3d0420e02551c19dcd08a258a0d0fe01ef49adc569c8525e3189e050824a9c91b9b2de592a1ea9c654e9c1d2306304225bf17c597126c25f547efa84516b7f5b5d431f20a584907b6e1a734da1c66a6d7cff70969a9b4dddd8265abd5dc55aed15fbb3ae590d267e851d8325e1ca2d5a35909f2eaacfe99e85e8a7ad642190442f8cbe4cd00033c47a16eaf72aae478a9392767c30f5338cbc663f4bcca21b8679dcb656353af5161e86", 0xeb}], 0x1, &(0x7f0000000c00)=[@op={0x18}, @iv={0x110, 0x117, 0x2, 0xf5, "432997422b7c9e4677367cd2afc0cb895a7ef0d2754bbaa8b13e1f7a3d62e69fb1334aea344b423d86a6adddcbfc567aa55ea20140ac0e0cdafcc6f2b32d6c5730fb1964b8111897c527f32b734664445db71c94904711d1a92a5bb62deda2490c1c50c356d2dcb9838828fe4f1ed99e44dd742173427d8212d4d888d72575ab41de73356bcab65f3d4d56b8ca289b3666f1224f79bcba347966c537a62563cbbd3ec245ab2ed1ddc8d773bb1e64879ae5164ff638eb8f3f37013ad8a193fbc34b049a5b22def759ddec2ae87ca203512c60072a4cd284f2e31c1e0aeeb281e3e9bb02029f117302cea97ef0b6431f069f969c0196"}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x140, 0x40000}], 0x1, 0x0) 20:03:39 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x400, 0x8, 0x4, 0x4000, 0x9, {r3, r4/1000+10000}, {0x4, 0x2, 0xff, 0x2, 0x7f, 0xe1, "320a25ee"}, 0x2f, 0x1, @offset=0x19, 0x6, 0x0, r6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000380)={{0x3, 0x5}, 'port0\x00', 0x0, 0x100c, 0xffffffff, 0x6, 0x6, 0x82, 0x4, 0x0, 0x0, 0x20}) r8 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x66646185, 0x0, 0x0}, @fda}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x1000000, 0x0}) 20:03:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x5, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 20:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x7, 0xfb, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xfffffffefffffdff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x28, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000140)=0xa) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4004, 0x0) [ 182.797304][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.879134][ T8498] xt_addrtype: ipv6 does not support BROADCAST matching [ 182.909125][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:03:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="e92013aeee3c865e31b4b1ba3b28005f057e082c3056210c817e0f166ec7ed1d66b08cf0792dc2bad8ceaa603d1682a6fec849903f476b4c924830ac4dc19459cb5a28ffa09a5e562a6c1cfeb09a56a123e3a78622e3601b26d55f7fdd2837bce145c0460a97d707f1eb818727e1919a6769e491036854b2564aac79c6ffbbf83913d6aef583f7fcc1f486afb8ff6161aafc430ff0f447f8337dba77242317dfe89e01c7adbbe3995c063819123953387a66da0b792123285eecf9a3ae2a", 0xbe}], 0x1}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) [ 182.950534][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.132191][ T8492] IPVS: ftp: loaded support on port[0] = 21 20:03:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x100) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000001c0)=0x929, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x5e, 0x4000000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r3, &(0x7f0000000200)='net/sco\x00') fchown(r4, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x4, @sliced={0x40, [0x6, 0x8, 0x7fff, 0x200, 0x59, 0x401, 0x0, 0xbb, 0x1ff, 0xfff, 0x800, 0x7ff, 0x4, 0xffff, 0x2d78, 0x2, 0x3, 0x382, 0x5, 0x8, 0x4, 0xc3, 0xffff, 0x100, 0x5, 0x4, 0x7fff, 0x7ff, 0x0, 0x4b3, 0x9, 0x55c, 0x0, 0x8, 0x800, 0x7, 0x7, 0x40, 0x6, 0x602f, 0xba2, 0x80, 0x7ff, 0x9, 0x1, 0x80, 0x6, 0x9], 0xe9}}) accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x800) 20:03:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00013b2908fd1159f97b7570382dee5b000000000006000000001475821552815af677"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xbc, r5, 0x204, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc4c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0xbc}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x38}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x1d, r7, 0x3, {0x2, 0x0, 0x1}}, 0x18, &(0x7f0000000400)={&(0x7f00000005c0)="ca3fe225bf15ee78ed691443756d75ae2564f35efa38adf59d85dda34a041f461e90f6282459b5ff6d5cf11899762825ff965d13f42cdd7337507d4df3e92773b6a4086904620daa52b28c3b020e3280887f5d8547512e64bcc7bba99204fbb67ac9dcb9e929028d98c0f39de5ac5df08f36a2c65841ee4abed1aca070a36caaac29d8a8de0f4e617800a81b632203469d66e2a40d299993b1105250f87d1f16b58648e84191657bd1287b63982dfc50ce13c8a6e7bea591fa2ed13c36ad76e910a7a35ecd56bbd8568de64525497e79e3", 0xd1}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xf8, r5, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcea}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2eff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40044}, 0x10000800) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0xf, 0x1}}, 0x87, 0x2, &(0x7f00000000c0)="9719da540aeafc2ad2e1d27d1c324ad3a2903368140e826ac39add40af62cb81562f232955cb05059d41d6ab3ddb07d8e89701f8cdf93e557acd0fe76e0be5a40b388749afce588a16b8c130ec4f66566af463f3803e1daf29d6faf90633379ae48c030250aed94950efc92d81557efd18265d717840b6e5bcc61f05a9089ce2b228552debb701"}) [ 183.329548][ T8505] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4a8000, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_settime(0x1, &(0x7f0000000100)={0x77359400}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup2(r4, r2) dup2(r0, r2) ioctl$TCFLSH(r5, 0x8924, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r7, r1}}, 0x18) [ 183.632822][ T8484] syz-executor.4 (8484) used greatest stack depth: 24400 bytes left 20:03:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) r3 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x86, 0x82000) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000003c0)="5e7ff45302c17fd2bdf8b62427caf5cbcfcbb0afb83aba") r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffd, r4, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, 0x0, r2}, &(0x7f0000000280)=""/12, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={'poly1305\x00'}}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x28, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={0x0, 0x39, "88a0358d21aed70afc2b3011fec5c5f928497c1a5a37f6b439b3680f1f855a42794d2632e79ad6f2bd63e8e7c856d6d5ec16f0c54323f858c6"}, &(0x7f0000000800)=0x41) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r5, 0xfffffffffffffffd, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r5, r2}, &(0x7f00000004c0)=""/13, 0xd, &(0x7f0000000580)={&(0x7f0000000500)={'sha1-ce\x00'}, &(0x7f0000000540)="38887552f473a4ac", 0x8}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101002, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x40000, 0x0) ioctl$TCSETXF(r7, 0x5434, &(0x7f0000000040)={0x7, 0x0, [0x100, 0x2, 0x19e9, 0xec, 0x5], 0x4000}) [ 183.681113][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 183.728040][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.758238][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:03:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x42, 0x0, 0xc1, 0x9, 0x0, 0xac0066ea471af301, 0x0, 0x3ab, 0x40, 0xc0, 0x0, 0x8, 0x38, 0x2, 0x2, 0x0, 0x20}, [{0x60000000, 0x0, 0x8000, 0xfff, 0x9, 0x0, 0x1, 0x58}], "70875415c96e337bfa36fa96bfeaf2ef2b2dc8541e3849e8", [[], [], []]}, 0x390) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, r0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff7}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000091) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000580)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0xff, 0x7, 0x0, 0x5, 0x0, 0x1, 0x80081, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000003c0), 0xc}, 0x10000, 0x0, 0xad, 0x1, 0x7, 0x6, 0x81}, 0x0, 0x7, r3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000100)={@fixed={[], 0x10}, 0x9}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="5dcfbd65a79e70be78e0e635e6e4e896953f315fccec2364e7c40f95a0312de95293270614a7d601ba2f947cafed254ed4e31d86cc0a6dbb1ccab205591d3777ad3d0420e02551c19dcd08a258a0d0fe01ef49adc569c8525e3189e050824a9c91b9b2de592a1ea9c654e9c1d2306304225bf17c597126c25f547efa84516b7f5b5d431f20a584907b6e1a734da1c66a6d7cff70969a9b4dddd8265abd5dc55aed15fbb3ae590d267e851d8325e1ca2d5a35909f2eaacfe99e85e8a7ad642190442f8cbe4cd00033c47a16eaf72aae478a9392767c30f5338cbc663f4bcca21b8679dcb656353af5161e86", 0xeb}], 0x1, &(0x7f0000000c00)=[@op={0x18}, @iv={0x110, 0x117, 0x2, 0xf5, "432997422b7c9e4677367cd2afc0cb895a7ef0d2754bbaa8b13e1f7a3d62e69fb1334aea344b423d86a6adddcbfc567aa55ea20140ac0e0cdafcc6f2b32d6c5730fb1964b8111897c527f32b734664445db71c94904711d1a92a5bb62deda2490c1c50c356d2dcb9838828fe4f1ed99e44dd742173427d8212d4d888d72575ab41de73356bcab65f3d4d56b8ca289b3666f1224f79bcba347966c537a62563cbbd3ec245ab2ed1ddc8d773bb1e64879ae5164ff638eb8f3f37013ad8a193fbc34b049a5b22def759ddec2ae87ca203512c60072a4cd284f2e31c1e0aeeb281e3e9bb02029f117302cea97ef0b6431f069f969c0196"}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x140, 0x40000}], 0x1, 0x0) [ 184.206703][ T8529] could not allocate digest TFM handle sha1-ce [ 184.234839][ T8532] could not allocate digest TFM handle sha1-ce [ 184.411134][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 184.478129][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.497585][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.922281][ T8552] syz-executor.4 (8552) used greatest stack depth: 24272 bytes left [ 192.142870][ T0] NOHZ: local_softirq_pending 08 [ 192.147896][ T0] NOHZ: local_softirq_pending 08 20:03:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c0300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500180001000000"], 0x3c}}, 0x0) 20:03:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x7ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x1}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESOCT=r1, @ANYRES32=r2, @ANYRESDEC=r3, @ANYBLOB="d3a7d7ac84e5a6ba90e30e0996aa78ea2e8e0e2b1140cc9ec1e2b265c174b1e6b21cc73b4de675aa7ce712fbdd6dc292", @ANYRES32=r4, @ANYRES64], 0x39, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000100)) 20:03:51 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/btrfs-control\x00', 0x80001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xc00000000000000}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x3ff, 0x1, 0xffffffff, 0x200}}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x4, 0x6}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) process_vm_writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/207, 0xcf}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x7, &(0x7f0000000440)=[{&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/77, 0x4d}, {&(0x7f0000000880)=""/127, 0x7f}, {&(0x7f0000000900)=""/127, 0x7f}], 0x4, 0x0) 20:03:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x80002, 0x0) write(r1, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 20:03:51 executing program 4: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="01000000000200"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x80, 0x6, 0x4, 0x80002400, 0x7, {0x77359400}, {0x3, 0xc, 0x80, 0x20, 0x0, 0x5, "60ed7cb6"}, 0x200, 0x1, @offset=0xfffffff7, 0x7, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r5, 0x80, 0x20, 0x2, 0xfffffffffffffff9}, &(0x7f0000000200)=0x18) setuid(r1) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x2000, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@index_on='index=on'}, {@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_off='xino=off'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'keyringnodev&'}}, {@smackfsdef={'smackfsdef', 0x3d, 'proc$selinux/selinuxkeyring'}}]}) 20:03:51 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8090000190001000000000000000000d95f00000200000000001d00ad14140700000000000000000200000000000000000000000000000002"], 0xb8}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/prev\x00') fchown(r6, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x10000, 0x0, 0x2, 0x1000}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f0000000200)={0xb766, r7}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fedbdf25010000000000000009410004004c00180000000862726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000003cc190407a6784296cb2105dc85d20b9626bc7803b4ead0e3883e27222f12a7af040000004cb072871279704f86ec5c99098fee325f043dafef563b9afb20f7db73db089c8013664c92fcba6ec8802e942ea7418b47ac1026cc92cf5f351adacf46de2993d194d2def967c50477e0e11de0"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) 20:03:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000800000000000c00070000000000000000000800050000000000090006006e6f6e650000000008000b003369700008000900001100000600010002"], 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r2, 0x5, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 195.004503][ T8594] ntfs: (device loop4): parse_options(): Unrecognized mount option . 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xec, &(0x7f0000000680)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb47d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8d94bd538e3d3f8fbe0a10fff4bbaef7cd058ec3a5411c8906e1b8f096882d26f6c39759ad3a73b341b48642bd546535ca6da915eb4e983f1711ad06cdba9a4b9ace91b0c423caaa44d7eafdf67e7b24509f5b647a34b101e2d055ad7bf508aef6e2a503a74059a0ee0400a1c3bc2926c55f434a8a334ce3b225c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1, 0x1000}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x40, 0x20}, &(0x7f00000001c0)=0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 195.159447][ T8594] ntfs: (device loop4): parse_options(): Unrecognized mount option . 20:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xc29d9dbe828ceb4f}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:03:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000000)) 20:03:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000001c0)={0x904, r2, 0x406, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x8ec, 0x7f, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x904}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)=0x6788, 0x4) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}, 0x81}, 0x1c) writev(r5, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x8758}], 0x1) 20:03:52 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000001300)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000000)={@link_local, @dev={[], 0x16}, @val={@val={0x9100, 0x0, 0x1}, {0x8100, 0x2, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x1, 0x0, 0x1}, {0x457f}, {0x42a, 0x0, 0x1}, {0x9}, {0x5}], @ipv4=@tipc={{0xc, 0x4, 0x3, 0x4, 0x4a, 0x67, 0x0, 0x3f, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@lsrr={0x83, 0x1b, 0x90, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}, @payload_conn={{{0x1a, 0x0, 0x0, 0x1, 0x1, 0x6, 0x1, 0x2, 0xd240, 0x0, 0x3, 0x5, 0x0, 0x0, 0x6, 0x3, 0x2, 0x4e22, 0x4e21}}, [0x0, 0x0]}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x2df, 0xf54, 0x901, 0x938]}) prctl$PR_SET_PDEATHSIG(0x1, 0x3f) 20:03:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000003c0)=""/4096) 20:03:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xdf3f, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40084}, 0x44) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000080)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 20:03:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x60ee}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r6, 0x0, 0x0) pwrite64(r6, &(0x7f00000000c0)="094cb2693b63e15c246683f277d1f6", 0xf, 0x2) splice(r0, 0x0, r2, 0x0, 0x2000000000000000, 0x0) 20:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@ipv6_newrule={0x38, 0x20, 0x0, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x3, 0x10}, [@FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x2e}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}]}, 0x38}}, 0x0) 20:03:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) getrandom(&(0x7f0000000140)=""/33, 0x21, 0x1) mknod$loop(0x0, 0x1000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00'}, 0x10) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="b8060000", @ANYRES16=r3, @ANYBLOB="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"], 0x6b8}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0xf54, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0xf18, 0x8, 0x0, 0x1, [{0x7c4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x124, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x668, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0xff}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x8}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000004400128009000100766c616e000000003400028006000100000000000c0002000a0000000a0000000600050088a80000100003800c00010000000000050000000400048008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="b4fe5f25fe82c232a8afcb703a472178cbac2930189437e0879fe0643d841b449dde582d2ffaea2e97"], 0x74}}, 0x0) [ 199.303803][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.313940][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.324064][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.336482][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:56 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000100)="9b22cb72cc3f342140907bc40999309db41d24dc52ff48f770c6f8e7aefbdbd71df2fcab0792e3746f7823cee9cbd05235f5a8c618c7a2488f2337cb12d3530871479296ef8c1103278ffef14afae85d470c044816a741f5a234eb389296911353973aa914cd4a90") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7f, 0x1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000080)=ANY=[], 0xfd30) socket(0x0, 0x805, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x20000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) 20:03:56 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x202, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x800fe) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x4c000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0x80585414, &(0x7f0000000140)) sendfile(r0, r2, 0x0, 0x800000000008) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r6, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000240)) getsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 199.429397][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.517107][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.621614][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.691285][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.760204][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup2(r1, r3) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x4c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}}, 0x0) [ 199.809743][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.875889][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 199.923698][ T8793] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 199.955388][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:56 executing program 5: socket$inet(0x2, 0x0, 0x200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYBLOB="b579418740057c46", @ANYRES32, @ANYRES16]}}, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 200.001823][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.001849][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.001859][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.001877][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.001887][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.001899][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.084663][ T8796] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 200.277582][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 200.318066][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.374798][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup2(r1, r3) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x4c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}}, 0x0) [ 200.430785][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x20010) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x5) [ 200.506970][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.565195][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.602977][ T8803] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 200.621845][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.652834][ T8801] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop3 [ 200.663131][ T29] audit: type=1804 audit(1590264237.577:3): pid=8807 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir820598082/syzkaller.0MMyrb/12/bus" dev="sda1" ino=15835 res=1 [ 200.776606][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 200.857862][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.871189][ T29] audit: type=1800 audit(1590264237.577:4): pid=8807 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15835 res=0 [ 200.925576][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 200.992558][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.003079][ T29] audit: type=1804 audit(1590264237.577:5): pid=8807 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir820598082/syzkaller.0MMyrb/12/bus" dev="sda1" ino=15835 res=1 [ 201.098852][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.148687][ T8816] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop3 [ 201.165172][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.202545][ T29] audit: type=1804 audit(1590264237.987:6): pid=8807 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir820598082/syzkaller.0MMyrb/12/bus" dev="sda1" ino=15835 res=1 [ 201.225572][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.251551][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.260447][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.271275][ T29] audit: type=1800 audit(1590264237.987:7): pid=8807 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15835 res=0 [ 201.315456][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.344309][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.362130][ T29] audit: type=1804 audit(1590264237.987:8): pid=8807 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir820598082/syzkaller.0MMyrb/12/bus" dev="sda1" ino=15835 res=1 [ 201.397267][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.431904][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.440590][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.451658][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.460539][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.470402][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.479857][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.489104][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.499423][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.508715][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.518850][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.531148][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.540411][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.549803][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.558983][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.568077][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.577747][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.587703][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.597953][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.607305][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.616620][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.627285][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.637980][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.647156][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.656631][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.666503][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.676109][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.685488][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.695237][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.704706][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.713982][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.723187][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.732191][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.740648][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.754086][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.762669][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.771119][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.779630][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.788172][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.797695][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.806379][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.814970][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.824153][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.832799][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.841223][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.850015][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.858792][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.869739][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.879034][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.888166][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.898126][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.908692][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.919197][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.929152][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.938739][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.949485][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.959409][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.969453][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.980260][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.989554][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 201.999330][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.008585][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.019074][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.028387][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.037571][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.047155][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.057490][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.068051][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.077816][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.088894][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.098597][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.107665][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.118426][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.128246][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.138091][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.148378][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.157684][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.167289][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.177450][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.187652][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.197866][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.207081][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.216394][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.226287][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.236861][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.246323][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.255632][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.265019][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.274516][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.285403][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.294663][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.305444][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.315123][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.324441][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.334003][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.344680][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.354515][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.365852][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.375351][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) 20:03:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20003000000000000000000000000000005e3ed94c571d0f789428a3f1075d0fe325394d73fe085de4324718c413cf19d6fc6ecb18429ab2a78df7753c8be7b4954b35f61185dd34d6d4e10092a29df28758b20a4418847411421819abac075af3d5e351"]) chdir(&(0x7f0000000180)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{0x1}, {0x3, 0x3}, 0x9, 0x2, 0x7}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 20:03:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 20:03:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 20:03:59 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="50010000", @ANYRES16, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x2004000}, 0x4) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="60010000", @ANYRES16, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000817) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800e3ff", @ANYRES16, @ANYBLOB="100027bd7000fddbdf2501000000240004800500030000000000050003000000000005000300020000000500030000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x4}, {0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000081}, 0x240088d0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a0, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb8, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1e902b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x695a6a0}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cbf5c2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e908f7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa1a5066}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x291d9adc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x12c633f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7203bfd6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b3f1290}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64a6a862}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7623d6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204ddd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7439ff83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49adb36b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566241f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x18c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0xaeeb9eda9149195f}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x109be589}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b193b33}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x3f, 0x5, 0x51094a91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52bf5fd5}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d17ebd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11a8c74a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x550fc2b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52b868e5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27556f6b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9b9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf768}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1aed2c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dea1a1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e57}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x904}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fae5253}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x807d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45ae4b61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43f5da26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe85b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x48c00) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4c015}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x64010) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x118, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3131c778}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbc8e67a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51820dcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x74, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8770b45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63e53126}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ff56e38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbab62c8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55d25e25}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x118}, 0x1, 0x0, 0x0, 0x81}, 0x80) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='bdev\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) fanotify_init(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) 20:03:59 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000140)={0x9163, 0x5, [{0x1, 0x1}, {0x2, 0x1}, {0x7}, {0x7, 0x1}, {0xf, 0x1}]}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfd14) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "b67457bd8376fd550cd41c38b133a4a0cfca251a"}, 0x15, 0x3) fallocate(r1, 0x100000003, 0x0, 0x28120001) 20:03:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 202.387776][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.396457][ T8761] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 23) [ 202.405783][ T29] audit: type=1800 audit(1590264239.317:9): pid=8761 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="loop2" ino=28 res=0 [ 202.631858][ T93] tipc: TX() has been purged, node left! 20:03:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) connect$x25(r2, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) listen(r1, 0x100000001) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x181000, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0xa7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:03:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0xe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x1000) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x40000000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r5, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000000)={0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0xfe) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000020000000000000000000000000000000000008116abacebdc51b3aecd09360d0000000000000000d242ca2111b99840e91b211a8050f0c943350c0532ee3e74b83bf0e5b6e04cd17944dda14b3514d99d8188ea5e18ec92c27061c8c3ae48eb50c6e313405e6c85408175de3bfd98417dbe15b440bfde427e06182d2411dfdaa6210b9ee2f691cb2028244ccc6f7879025d321b08e7cfa0fe5667074ac6d5db3beaeabf2122c49d5a710154002e66cee8f380bbeaae030943ae108cc67c8f9d4455da98a3d68f624f1cfeb8e35bb5096287cab363f5995dc511ecbd6ec600"/258], 0x48) [ 202.748194][ T8838] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop3 [ 202.756240][ T8835] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop5 [ 202.823020][ T93] tipc: TX() has been purged, node left! [ 202.836386][ T8837] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop0 20:03:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 202.870442][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 202.934117][ T8864] overlayfs: unrecognized mount option " " or missing value 20:03:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x11, 0x59, &(0x7f0000000200)="655d433c51d4cb2c677efb8f684ed7c958", &(0x7f0000000400)=""/89, 0x200, 0x0, 0x3, 0x34, &(0x7f00000002c0)="9e0891", &(0x7f0000000480)="02d6fff076986fc957c3257936bcf89655dcca61b8782918725badad8804a94f3cb9c6390dd4a7715c48e90f4071306fea8944c1"}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f000000040000000000001000000000000000000000000002000000000000004700"/47], 0x2f) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000100)={0xc0e, 0x5, 0x4, 0x200000, 0x1, {}, {0x4, 0x0, 0x96, 0x1, 0x34, 0x1, "44b625fc"}, 0x8, 0x3, @userptr=0x5, 0x7fff, 0x0, r0}) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 203.042600][ T8874] overlayfs: unrecognized mount option " " or missing value 20:04:00 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000380)=[{&(0x7f0000000080)="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", 0x13c, 0x17ffc}], 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 20:04:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYRES16=r3, @ANYBLOB="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", @ANYRESOCT=r3, @ANYRES32], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xe) [ 203.253575][ T8901] ISOFS: Unable to identify CD-ROM format. 20:04:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, 0x0, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED]}, 0x48}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 203.378204][ T8877] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop5 [ 203.474364][ T8901] ISOFS: Unable to identify CD-ROM format. [ 203.525622][ T8889] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted on loop3 [ 203.578324][ T8920] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 203.611732][ T8925] mmap: syz-executor.4 (8925) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 203.696669][ T8920] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x20, @empty}], 0x10) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) [ 203.804963][ T8929] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 203.880271][ T8929] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:00 executing program 5: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) rt_sigreturn() r1 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="6f03c8e0d9e63204a275defc72bb7b54f54fbe8e8ca6395b5c8171e5ef59faa8ca359b49fb6b6c9f7b45ebb4f3e6c0284c1110723ec5edab992eb546c31eeb0360d910290952badeeb5ea65d44807f09be1f8d8e5e08f5b6fa3675d379ceca94f38c1afe96d4af9e64106155225692d16bcc8aeebec4f33fa737609138e93f16e93c23d25eedcfc52281047500dc42e2749d238741a4020342d272bb7be63ace5a98ecfd18299a71a3f6aae3905b08dfc1086f3e8dc05a13e1", 0xb9) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400000100002c296233d20000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000240012800b00010067656e657665000014000280060005004e23620005000a000000000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08000400258b0000"], 0x5c}}, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0x200, 0xb35, 0x7ff, 0x1, 0xf, "98f86185957898a4"}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x5, 0x5, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8000, 0x4, 0x81, 0x8, 0x100000001, 0x2, 0x8000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, 0x0, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xd9}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x24000010) read(0xffffffffffffffff, &(0x7f0000000100)=""/41, 0x2) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 20:04:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) getpeername$packet(r2, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e00)=0x14) sendmmsg$inet6(r1, &(0x7f0000005f40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x55d}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="9bc23e0b9419a16cd43d041c03870e44babbfe806add20309d36815e63622f1243ac", 0x22}, {&(0x7f0000000140)="3cc7955686de", 0x6}], 0x2, &(0x7f0000000640)=[@rthdr={{0x48, 0x29, 0x39, {0x3c, 0x6, 0x1, 0x1, 0x0, [@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1e}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @rthdr={{0x38, 0x29, 0x39, {0x32, 0x4, 0x0, 0x40, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote]}}}], 0x98}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x23bd0720, @empty, 0x654}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000740)="15a386cd2fb1709389ef61512629de55ed009b735cdf469563c3e570f9c92ddf8b95aea29408bdc9202835f10c842ce39beda0db129f7b651f01f252ef7379494c9ac2f19f6e1ecfce3b007b8f3e10482892cc8e630cf11302debd5aae095b5485d3d4acca583760a60ad54cfb7d203f97b9d1048dc4d286e6013d5f9e03d0b84b6687d398ee856a2b1a794a39fd08877d", 0x91}, {&(0x7f0000000800)="e5d5d2a13d6e8032bf393f9fbc4a", 0xe}], 0x2, &(0x7f0000000880)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x2f, 0x4, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2b}}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x9, 0x0, [@loopback, @remote, @loopback, @ipv4={[], [], @multicast2}]}}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x1, 0x1a, [], [@ra={0x5, 0x2, 0xb399}, @enc_lim={0x4, 0x1, 0x83}, @calipso={0x7, 0x38, {0x3, 0xc, 0x91, 0x5, [0xff9, 0x5, 0x5, 0x5, 0xfffc000000000000, 0x0]}}, @calipso={0x7, 0x30, {0x3, 0xa, 0x8, 0x0, [0x1f, 0x4, 0x8, 0xfffffffffffffffa, 0x7fffffff]}}, @pad1, @calipso={0x7, 0x40, {0x0, 0xe, 0xfc, 0x7f, [0xfffffffffffffff0, 0x8, 0x5, 0x7fff, 0x3, 0x7, 0x401]}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x6, 0x3f, [0x80000001, 0xff]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x101}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x1d0}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000a80)="7080d54fe340f3babcd9c6c09251c7b95b510751b0f779a2d68660db2bf09ab9459a04a95ae3c2fd6408b3c8117679cbdb8b64f0012b1c3a7dedb37c36b9f1aa57169afb8172a159f1db45c85b380b55e76fcf4525045d2142f40d96a03beedaaa0b410e8db4af0b7151736160b450b8643b2a4c0b0fb33b96b69ced", 0x7c}, {&(0x7f0000000b00)="2c1164cf1c5f527f1ddeb5f618e0b12d8d55216366c19574ecc9147ebf69706674fed85abc0ed8d483232db7fcc70577cb8fd10a3a424954512e35a5d4c319b01bf8311b06c7d385a3ce3b5155cc5f975e3d3230779f532bf3b5f0e415a2d3d0e1969aa68f5c4ac5", 0x68}, {&(0x7f0000000b80)="3213b96355c12d1726a9bed9bba99a24879c1bdbedf9dbd9f9204351e46d8e46c9e7cd2a0e148f725f92aa91494e0f41ac9a6c5ca9ff1a015cdc9eac759ae26e4032dfb9b46d402c9c4208f8e792b6af6f3b9ba9", 0x54}, {&(0x7f0000000c00)="07a5dd3b3a2924c1fae6788a1b8fc44c95851a2d41abe1f9ad254aed6fb20527375b7f3143a5a2970c53fb6c9d4f66449128193c7076", 0x36}, {&(0x7f0000001100)="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", 0xfb}, {&(0x7f0000001200)="29f7e77feb07569501483a83fdfe6eda539ec36f434f6f5c23c68b3e011aa2e95d0458a1b26d62e8831e5b209458d66da052e98ec88d8220b2529c8d8d8792cfcc0a4276cee425a3076c6fb57440eb2438e6650c951bf894600c84b30054fa6011a31217f3ff0e2f91870f985a779e273c42951ef577eb2031dad5c3", 0x7c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000001300)="dd1f2d8f66a16fb5386ff0949ff00935b0bc813dd027ff45a38963bea31150bcde8a4be23ac74086167a02ab986d0f9d6c2b3544100fb2993f0c1f631ba0828be3bf3470c1be2304c8", 0x49}, {&(0x7f0000001380)="fa83106905f53de6b0c4b7a0576046e2e3e4062cf587a86e9149b67612ba67050e8d23c308d888c22872a4b38ffaa4700ba9675ad91446b4430fb30b27b8ec45c8eb692ac738a07496c19e8b427be490", 0x50}, {&(0x7f0000001400)="d95f19a94ea663c9a4c6792b3f63e3447ce3bd4132ae7e08388961403acf1ac69dd6fe7b92a9570dd1ced1332929db1f06af131d4b6a343085ab25eb8cd62097b43cb116b35a2e9ee2821c6cc44b3c7c9b8ece846c928f30aac615d63dab486fd2174b2fba6f779a63fe334a6efc60e7c33f281829bac7c92f461923d708a49cea00f0eba61f07d0f0e66354bdc5c8b9dc53c1a8789a2d01487e97c389f615ab53e8caf645bb7f10daba53f71c15a5133253fe27fd85b9e8ba20d861a5a2336dc773", 0xc2}], 0x3, &(0x7f0000001500)=[@rthdr_2292={{0x68, 0x29, 0x39, {0xff, 0xa, 0x2, 0x3, 0x0, [@local, @local, @private0, @remote, @private2]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x33, 0x0, [], [@pad1]}}}, @hopopts={{0x70, 0x29, 0x36, {0x6c, 0xa, [], [@ra={0x5, 0x2, 0x5}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x48, {0x2, 0x10, 0x1f, 0x5, [0x9e, 0x2, 0x100000001, 0x20, 0x3b, 0x1, 0xfb, 0x3]}}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x2c, 0x4, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x401}, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x8}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x0, 0xe, 0x0, 0x80, 0x0, [@local, @empty, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @local, @private1, @loopback]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @dstopts={{0x30, 0x29, 0x37, {0x4, 0x2, [], [@jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x7}]}}}, @tclass={{0x14, 0x29, 0x43, 0x12}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts={{0x18, 0x29, 0x37, {0x33}}}], 0x250}}, {{&(0x7f0000001780)={0xa, 0x4e24, 0x9, @local, 0x348a}, 0x1c, &(0x7f0000002d00)=[{&(0x7f00000017c0)="691d84f4b507bbda00c98111827933df88de02129e0206d497afd8f6c61c06d2f5991b9632bc75f6e35369c8637cf3900dce12f2d9002854bd43320bd9159f35873df14fd36b11bd2db0855d5ea98816e058f63d435f63c17244ec8f6308ffbd0226cb7f537eb31b83f36b381a68515be961927f406a989de407d235c0809abd4b8bd7922a0074eb3eb12f673ab850a24d431fa1dac6d59fc67f560fdc223966cb78db8f2edfebf7e974b17e", 0xac}, {&(0x7f0000001880)="a49b09fc163778a67a93e3f823b0eff45a0d5271af6fb8f062ace2a48e13db68a6a3465a96cf43aea50e0f9f5effaaf14b036aa055bf626739cc04af7932e134350bc216781a258e12f95307e3bf4e0c160a2e186aaa48556824b53a4de875", 0x5f}, {&(0x7f0000001900)="690e709bd40e8bcbe72dd6cf4842edbbdc9faa8a3830071c15469b7fbd31b226dd6311dced3c85d19ea661e4792207c360cd39f05fb9100fde1c93b17b480cfcfbb528e3ae2636b5dc755a7fed75878ea814be7cd771fc1f655f702926602cad641377e597c8c6782bf3cc8b28e93caea8cad1e9722314ea0d8fed50e49ed2b85d7892df308dce10542df40b4a6db411e218eebbe5c307", 0x97}, {&(0x7f00000019c0)="508276615759c20930d0a5ae4f687c1e0e264e4ae722d59523a021508794db5eb0d30310b8f9fe08db62bc6b5e152f8b3854f34f4cad9bd27b08a5646782f2ac5eb421f987695166d1c2ae12518a0b249abd10df6633a667e4c786e7a33aeadaccfdf955af749b526726dc6e8ce6c73c4095f864afdb1785f6efa2ff9b0fbd218b8b9eb01dbf8c2f6f82945b6da1bf0b7c8744f6dc7c6f3d1a28548491596aeff80d13bf11f815e15bc79055283139ef8a944728b22a80f06a2f9e89270037edf8d3b3ccfd6590bbb2c182ac09abf75c268d30f955c5c8fa46335a8dab19", 0xde}, {&(0x7f0000001ac0)="497fb9f60bc09ba4d111c6e1581d196902ef19260faaac4bfdf1edbb7f95b18c9e93614e0c071f5c4e1ea7354cbc7d41598133647d24415caf83c03242d4b5397778aa3349b455d68e38be358e67101e306ec05c43d19133dbd7a8a9104596c6f1a4959d90cd3cad42de442be7d8028980ee87c50044e095b0ada6fbc53b8a7e551cb47b6f2fbd9e5c6e017a87320e8abcf2546202e54bc21f173e1b6e8a55501bfd9f07f636ae54399d470eaaaf1c21367deab4885fe1eed1e9ce287251383e5ebb79019e92e85740b6667de5604eae471929ca40117f8ba31df879de6c87d8ff3a79bf1b38f08b3e3e2a540e2d0dbc4015a188da053b45ebf28ac91ff293dbe3bee2203329d9d73470e05f49c044d8cf6b877c56d8fa8b048b22d6bf75b1cbe54afb1522c4d290f92428a397f4f03179131beff621c69b34bf1ac79bac2da768b9aee1c8919b27f3774a395e36a0406260b559dc14863f48b24da9421e546102cf4079babb63716369a6b9fe3d3aa2105e58a67fa9bcf79305e61519c6288400e246e1880975b13b5ffd0e78e44ab1cc9f04d65105535dbfadf59556e5e3e18ecdaa4d610ac0ae7f8a76544afac3aa436b4a4da2c8b1b6fa9e05c901560dd04230045406ee31a39ce43b583496ebf64f3e22ada70577b0de285aa067bf2d4ba89cc89d669378a66812aadf411bac1dd163e955d7a12fe02d3ed9391230b9985bf03360140974bdda475f2c882a6e1a20d99b5f907044022cb80139ca38b851ec8f7d7f913733c21c59b45310afff46120dfd2696132e012e824b28da84edc4e545118180b1d3871ee0c9c6bef7d2bad7620e73a9c3d8cf828122631c528ce9c01b57c01a77b958510f93a5c65c8756511bf65023670661625124264eafc9d83672ad65ae9f060a163a3b32d2970881063447c305ca662434fb9240e32d1ec12a77d34d8ba6dbe2967de284fc670313504e29ed1ff23e9b862734869ae0c0b44ed809db1bdf75f3953ec9eda103e08ebfcaf50498e784e15142e00194bf14411204b991dd65a4d31fdfa3e1d3754ae93dfdffcb82b15597bda62d196a966bc71b706adf8b85f6687e744c83e82e51ef1545a4bbc0f5f846a7a86fd27dc169cdd59ada3af178c784b89236e69a18e7ff6a1559be9011c3d7df15d392c09788fe808ccd185e879e6d4058d75955e8412dda86cdeb86bbf7bf79a9aae8b852d3b679b982419d839b0c3f62e16c23602b5b554798ae991503bde373e5531a78276ca14c311815f6f700868bf4bb1b3fe143eb5161a386743b3bca3102d7dfff3e703bb4151055a1f15a9c7e35f076836e8022dfd1b06112e52394e32625a251c905e391c8e3a98264a1052ce132c3d482d113a77f8884d7d609f97b53e3b3ca88e07105ab7e0e0e98bf414e5158e6df70e1e116db0a9731c263801474fac6b657d8b6e74a60d5435fd42233fb77132e41af3365bd0da83d3cf007843d4ddaf6ff931f1a99aaaaf199942ae301a46869b7b80bf84782406828a5ac13339da6c863909c33b3bf5109b82cea8af414ae6cb5596269e1a4ba8d68ccab1992ea890f809d1d0de7e2f5fb79d206d9d53213276cf390141912b2e185c7c5419caba5dcb117ebd3c72ae6cdd71f1798c7f50319be3a7a9e73c82b44f82583d1b3ce400803c688fdd2e2555afb591c93f7c0cfb2ba16d34928bed42d7073dcbee25143026d2f9c79a0eb271a6a37332888ed812aa71a21d9e2ec4ab0e4c7f229532fe28dadb943c00d2d288ae2ed4335ae267abb4c8e15b8c9b1487533ccbbd48e358604a09b59b56467b1721359e162987161c9caa727e0d5695313dfe6fc56ba9558d4e38f883c40d8ec1e31d12fd172df51ba85be5e151f32922ed3ead70ae496637daacabcc48a24e7e43c47844ff40713f0b2a18d9bfe3671a6a176d318a35fab1a34d0c9cc496d2ab0f6e741f89c7b18dbff96e2c2c9a8d8ed41217a76ab52f47cf4428d6b4f0a8b7a663e5afb2837c38ddc1c2d4491583caaa5b634ea2b878d8b183ec648b7d150cab1387e5b2b09b68235dd4d56e8599e4d1a7502c67caf13a26933d0568bc642703ab0d6bd2b06b16e5ec37734283a002ad84eab187ba365a997496752f2f7e341b06a52e6e56e6fc3d0990aa56494a263c6ac1e460c8d25b92c87432ac91e523ad0cf4bf0c405b8f584c37a2a65c6799696a83c08873bc22bcfae39f0c37fecb7b5e412dd887d6adba5f63707c5c5b0c3272a4c82b425a9d99bf6c40a942e412aed15392963ca75d45e8ce197cf2155aa48bc5cf949babe6ac96888d8fcd479d17bc3aace90b78decc9683687d9f2aa66a1fe6b7f467671186f1fb17c6d749971826c047c1a14bbac35ff3ad5ee8f73b42012518e98ceff271d784fe104e261f4d68f4029ffd9f442e47aa8a7ec715fb8975d521145b518371f53eb3539de54171f214fd8f98fd67f96f948e9693ea7c737fff17368d0e363864a973e5f0e07d74af0e6720e7fbc24e311e7da1b1e3bdb67343c05b52677728a5996dd87baee9ebde2401506db3fdfcf00d16ce89d4cc3aeac8e2e4207082624213d1b168ce0e4cecad1c5f609656a45f0871bdc0e2fd17fa80d660d6b0b1794e9b74435ed5092b06b5ffba92fe1f568b0af8dbbdca474f7a9e9c85eeace166fb74145fe809469032a1ff56aab848912f1495e424fe858b7781a6464e98b707b51a47760c610db37d0cfdd5e9731f7d7cd34d1afffa26d5c5977e8137e916676f1c4c4f9d673b0fca5624696abbfb1c8ab144e177589036aa9a8e488aaf42912ad46f2141622559fd855ee8c5d9017ce0215b4dd11cb96399a97fb2aed0bcac2236497f4f4b80d0692fa19aa2c5ebf7fb48e28979bb8ac8e7eda11fa9b0ad462a9599fac6be9ec14e68f670f6ca8ac4fd7b07f3625070913c0a8bcc51a7ea9139f565c322b0d86748469ba35f47666ea9b56655617b7b93379e34d685cb3fcb3ac427a12bf4fe03cd18ff3d47c2edbb09f8e1cd8d751163fceb16c88cee80e7dacdb78ac0e1674444299aecd17e053d9eae2a70b78172a114032a7302dd753374be10ddd2f079e3dc956a3e2cec43167b359693c10893706845384030871cded9bd7c8fff02990829583dbb38852f0f2588993e64f80bb6c589eac005416881a51841022914605c61477399b1696bd91483520e4be7dc4540b589b65fe75ff37807e832977824d033d16b20fe59940cafdf8522667a8d820572193e8aa537c38ce95930bf88f8f3ccfa8d9ebefdeee4e0b5146100b23804966f7d41c28a3c8003b0de95d8b3d272a6398a14c9b9914a25b88c09bdaf2458565f7d28a1857fcb181dab5735def01a919ebf1cc2480970e9b875e984e9bb71478d744194befb935477d15d6c7750ef87fe4b847c8aeb80e4e18c416f9d1c420d371dbb6d53e04741606f834ec5de5f5e20529b095971c43bf67bd1b0c0086464a2f630eede6591a1ef88f578da239a3667ffcb3e5fed97e9c2993a5a36520396c5ee1c5829fc2a8349e88137ab984e68b4d095885dd287963afc75f0aeafd7de178dc222786120f36bf95e7f49ab49423e9b73396f54dcd6b512d83cbe4dfa77a262a31a14b10328ec1f2289a17a47e839db73ea75b1b274c1cac0895fbfa38e5b43184df18f09c95fd665d3361c3599f558432ad4072ca15f0eafa282276c1c25ec28f57665c3807f37cb453e7f8d8807fa2fee8d7d6b040aa71502c0a7d80842be68dd6f9e340683a33c9813baf9da3e0e6b0c1f83f91e5c6b43bded189cea03ca9d2c671c25865ab4bef247f45498a8da6cf2c3c28a0cb7c5c0feba6905ed82f6d8564924ac986397a7d6bec3d58d53d04e03dc997f9a83ad167a8a3e10854d208cb9cf37b865915d6a1bb17a963d31a2bf9a5d679ac8adbaa012ba5cbc418327e362fd915745a708df667a827c7d3855aaae658eec5699ffca6702ca039e8a8edc0a464e2e8a534501eac5c67752a55dab283913e68bc22a742a95684fd1c2f9e0b552f766cac5c3f3e4e9ac20fb01e4f471a9daa39d1b6e225daf7b5cfb13bba82a8ad77f2499919617d7625b4d8746ea82898305930591ae45d2c0850fa13684c526510a546d3b66ae0bb474d295e17d66bc448ef92ae4b3fed0284169577fd0e5489f87a9ece243f7805fbec674288446cda141ee1254625e16a05ab405d18be2729eda97b80f0bafeed50aa4ac9fc9205fba0e651e4d1c8182201b52f1a5650cff6fede76be1198dcb79c61ec0c1ad17a5502c99f1d2ccf7280387dd4afd00137aa4b90b2830f975e109aadca41e314ce4c1dd4db188c9af7eeef71f73793489140720cbdf8f78948aad006b9e45bd2be7ee27f1238d9f483cd96d3d30c1b5c5245397207443521fb2e3c104b258824e97da9da1c73bc4a284c17a4878c4076ce2cace0f9679dd7bf8f8cd9b9696e5177f57ae243771ce5465c1d9fda02a50ff439cabf1b2382b4fc02aa8beeb1520fa86d8c5cc2f3db4b65daf32c025ae2f6ee5c60deecf80c7ea0b15b246b19aaaa4ec6530e6a88c84c61efc6bd4b29d1e0abc8121b115eda9a0cda43862be35b0196fed92d53ecd11cc57c6ed5d53157d28ce93c082084ae5303c8c0a49515ca18480e87e3a52afaef6a66863d9e95dfe0423cad6874ea0c504fb8c9c30a7b7ffd3d5f4b160c0f92fb3dee6f72dd37c748a61816a40d5695f7873446c4affb17d11128391b478f5f9f2d2ab224d9c1b0f8c63a043b95e8d9950b2d3169eefe05c132cbf2c44eb14661c6c6f35543c95cb7fdfef2044ba96924f24f13eb29e23727cebcf21580f60d0e0360c87481a62913b55add1f179495c942add148f5b5b529a032a186e1c2652c0a81ffc7ba8cbda73f1eda39b902312ae528e9a44b51a1fd9399963295cf1de77655800d5f269c5257c5b99da784ea45c286a39f32b9d2fa78dc2143752b4238c7142b3d99932fae66a6a420000956b1d80cca9734ed07c396d5d8ceb76bc39b5588df561c92241fa1418926b1c96a72f56553ed7f26da4bba575a8e8ebb0feebb55640a202239a6262b08c696fcc991e98e98ba3bd9cacc4347fe6788de1eae1a88ea75de064ce7c70f07afd959283c57c98c9f31f3922a4dc904a358c1b74c1644ab0619beff3c6c7e5ba5475e48a4716074bd9627de2a041ad2ce1cd7446112e2c10a22bd2bc86741c8b00e777f56b8d3678259dd79e89197daef58f1881996d881a4541111076fdaa5a8cb17e4615a46914bed43b0a725e9f8f7ac754c5976fdcd71308bc86f29407a8f9a33a6dd76022f3a77cd771447d1a8fd14c46930a1e0267ea1d7c9c633439b3c66f8e03f3a71a019eeeca3d71bf3026613dc55bc8ccc39ccf216e3f61ff7b3c5c7c3ea644cb1ac4a6fc63d73e6f54ff4af7a16cc62bc239e1751078613cd726cec68551cc8fedb8fed7c23cfa400585cb367188f0d58636eec93ac57b680501feb37322277db2c808ba91e95f64ff3acdad34892a2dd062a3410d3d566fa31788e65120605e007b58198bc3d9cb89467b4d95a8693e1d352f55e6f84431abedf24b2cfcb9658a670063a8e3cf1a05c103f6d17ac806bf8404309d5402296d370d831879447c8426fa25ad344d2629ef35a1278ab274d9cd41549faaea517ed44a116993fa889e8f65467b2972b1c56fa85a741aa3d3f77b0e1a0e02c6f25f1c091a98dabde73281c3357016af8d5ca7dffcc24eac03a395aa6ac93e2f6f62cbc6844063be57670841e93147790b62a4894e5ab60bacdbf0c700b1894399f92f778", 0x1000}, {&(0x7f0000002ac0)="53055b5558e94b7f623510e7982fa11c31f33b75231d2a8975492059660a19f19bd8f0975bf356422c8e4f078aafd288ab56314913b0c8c0d67f76a57644463ef7f6ca85510f5b8e2cc188bf339d53cd5b69ea28d8ba3ee268a57e2b637e6a43142b9c0e2cbf2bb2cc428147be4360e95380ce85775221564cf850366967a96f750c0a2934d6342209263a2c318f7e9dd8f2ce5b2ea2973fc32d07e552a2b6ea0c9c0b32fbf374ffc878e5091be577ac2169940bb47f301ad8f4cc647205fefa7ea5c1d18d5a8872c4491549b11ac324845f177c2d455e71", 0xd8}, {&(0x7f0000002bc0)="9694e42d7f315186269e5653b8cbefeed831b49d7c39b2e7a010e6033eb80a46c47c3ac22163e90737d9e8206066e19ca6bce1ca61b87984fd2d21af7ec2fe7277df786edb8ed10d2a61c6f5467c78af3335bcc7a5bdd5a4e2ae3fea753adf5316cb74131f3a57a1a10f5023afb62673251f8c10a8fa1b95e1d658966f5b", 0x7e}, {&(0x7f0000002c40)="2889ba1ccc37f9d8a4fb8ae3e3c10231937c0d789c779a88a1d816e1321c616d7ef165d7c58000592f95e818a640a52a09b2f94c4c7b363f3a08ab9a1d3b9fc8914396847de0a74ff3eadf33f75794bbbfac2849cbdfee00916a78b719865809bceab00e04c7da9b4542bc21bb35040bd18ab27f65", 0x75}, {&(0x7f0000002cc0)="db629bab08", 0x5}], 0x9, &(0x7f0000002e40)=[@dstopts_2292={{0x1d0, 0x29, 0x4, {0x3c, 0x36, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x3, 0xd8, "a80d9055cdcd269b709905f9d0b8338fefcbf4460621a93c08c27e2e5a0e04cc6cbee50061db99e8d7ba158f8558a22e504a8da9d4e195b8542e8ba7548c7b714404632f16c72cb3d7f5a9eb3da93418773cf7ac1b2d5ac376c2b77a2b6528e8fb76d5cdedfa6411ad28e55c4e481eecbfdf6563ae5570eeca22d7f8a56c86c5a4c9a5eb0f08ac1df5ce85002c031b683cac6da8518c0ef67cf71b436f8124ec1c5179102ef6c9130af856be971ce51b6f50f0f1431601874e9696d85ba6fad366e511f2ed6808800a32cd48d87682f8392af03d7568ee1a"}, @generic={0xd8, 0xd4, "048ed24d51ee6799091a0b6b6e737bf9288b6fa01adb0f85a4d143c5eb7cf9d687fdbb21fd5c6e404d5edac8e37b5ef79df1d800218ee498cd71b5c24f75677715af9a2d5dbc38dd5723267277d16bb863a522ac2743602ddad89aa15348146e1109ec5ec3fdb2a0d045d2231056718395819cedca0a2aae74db2b8166cd15b8305f03ce6aaa79006f847129a423be9838b7f4313efacd884c3eebefdace89401edd33539d0f79a19af717e3663d13a533bc1c320de3ea150278dc36502503522a7ef66fbd36676d5622c398ef613070b468cf98"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r3}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x5c, 0x4, 0x0, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x41}]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x5e, 0x12, 0x1, 0xff, 0x0, [@ipv4={[], [], @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2, @local, @loopback, @dev={0xfe, 0x80, [], 0x39}, @private2={0xfc, 0x2, [], 0x1}, @empty]}}}], 0x2d8}}, {{&(0x7f0000003140)={0xa, 0x4e21, 0xe0e, @private0={0xfc, 0x0, [], 0x1}, 0xfffff9d2}, 0x1c, &(0x7f0000004680)=[{&(0x7f0000003180)="0ab6cf31bf2a1a18273ba691d9e822ebbe38842ace5f01c6ad7af79cf761a0fc3bf2ed429e41b7f185cd1c3da49a79b4bd414cb8c0501cc17a7cef38fb87cc6ca6f976f435cff53f3bdf658603f2ec1f3cc66fe960443b57bbb32fb63b", 0x5d}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000004200)="3726762569e6d939d632686b9aa595009cf3927c82274bcb3d7e", 0x1a}, {&(0x7f0000004240)="235bd231d475779ed9a73c1b2e9157a4275d7e21133521c349e655c4a88ce764c1fe95b4ee45182d364f68feda38648eeb4ae51ef0b4e09847ce66c2957443505c5084ec76614426fd1699d2fb4770fab0b391c5102e82200ffbbab15e193b232dfeeb438e6f7f1c2f2ae706b6fd88c03d3070c4028c187eb7ab6a19be97dea37a4597580fef0650f6eca61032b9299fcaeb9844a2a7de9f0608f24f4f7d14f30bbe299da4f1db059cafd9eca6b3925725b284b3f4ec3a919a43f02b25022d395b7e7ae5c42ece13a0e50733b4ef2d380223ef7a82f9ff1f47482579da1d9e44336c9f69960eac3897b50f5464fee549bb1bc31e1c48888891", 0xf9}, {&(0x7f0000004340)="c945024fdae692423a13e00bae1774e24b3b8338165adc3af831f47da0ec96a0188135ac2b8caa7a14c555638b3f5748382d9a1dd42fbd3834876ef9acbea7e52cd75febc1e03c380f4ab56af7c7bfe7b85be6713db54319430b2489a03a74747b4915828f916e145b56b6d9084436943a95dcac844761edd2606c395853d642d80ec3394385c77d8b85790b0af0ee626072f62106254c4238a0c1d32e6da61ebdc5a15965228a351a97", 0xaa}, {&(0x7f0000004400)="83de177cb5cdb8bb9684381441607cced9aa2698e648d3eb02d2be39ed10dcd1fdb34fbd6e703ab2814336898fd5511504db791c2ed8a5660852b286e89d2dba58011d7cbe46942322c9e311cfd94ae76cf1d83f3332c7db7934bd8c667a2d5a137b0fb0d99223db48c30eb8ad06d2168c9d91aac3b5e4aec5b5abaad900331a15d2b60b7e4c76524b1d4272bd96ffebc0c5f0d203d311d5ef67e4ae5af055d2e595d94e98720481c17c30ca8bccdcb5c2043df69c550acd10e6178ebaaafd30dd56a306d2ee3de00eb382497d1a00c05d08df2122fa9daa19fc4f33eb8ea288c151b17b3c9dae8329a3b8316b1dc0da70b383d7a4c252", 0xf7}, {&(0x7f0000004500)="c3a47cc6bee9c73fa1662ec0520cf7e89a", 0x11}, {&(0x7f0000004540)="675bb1353c31b8d8fab6a7d912a8945e8fa6b6e0612320a785035bc7d44a516bc8873b1771e69c12ea7f49d953258fe0cc3ebc140e3246cda290fe4df4596487a436ada8509a90b251534dbf6ed4ecd576f9c059978cd28a577a5f2c28a9c6f714714b3fa112dd13eda2552d883d87c1a6b71dbf5280d7fcb7079d4038a4a9f9487b3f8fadd3aac27fe2f1b4b3511ff52db5fa152aefb84c8f2d980e832c37e282e69f8f5e1f50e74ceb1304b643aa977af42aa450787a", 0xb7}, {&(0x7f0000004600)="aa4adf4982374aeac77e6f243c7f19ca8b88c7479ee0a53f17a6410dbb3fcfcd685130d6a2e43a6130a77e89da285e8ec061b303e7d6148799586cdfbe160007b5a454cfc80567f95e3cbbeb7bb04fe37b0b44f11a76c0ab91466fd20e645c421895ac7315", 0x65}], 0x9, &(0x7f0000004740)=[@dstopts={{0xe8, 0x29, 0x37, {0x0, 0x19, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0xb9, "769e77e3ddbd180fcc8c11f3e7620e39e4dad2d4d39f33c51b34678cb1c47f2715c5240568486ee8d786d4b03468a450a4e7f17ed4a6765a4c1e6516b9a3c912249afc108218c56fe58bb61712d9d6aa9397dc80597d62c05a4fc62142d6b3a07d5c0c6c193fe6a2abd5c5832b6add9aa6d3545e2180270861559ae9a6653c9662af4038b273c294af22bd644a7cad0791bc4f132e5e84301a56f4b94ab65260bd7d89ed70b2d265e7cdfb85dd9dcb6605087944e0cc14be35"}, @jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x88, 0x2, [], [@ra={0x5, 0x2, 0xb38}, @hao={0xc9, 0x10, @private1}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @hoplimit={{0x14, 0x29, 0x34, 0x52d}}, @hopopts={{0x90, 0x29, 0x36, {0x2f, 0xe, [], [@pad1, @enc_lim={0x4, 0x1, 0x3f}, @enc_lim={0x4, 0x1, 0x8d}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x5, [0x3, 0xa0bd, 0x1, 0x6, 0x4, 0xb3d, 0x1, 0x1, 0x4, 0x6]}}, @ra={0x5, 0x2, 0x7}, @pad1, @padn, @pad1, @enc_lim={0x4, 0x1, 0x3}]}}}], 0x1d8}}, {{&(0x7f0000004940)={0xa, 0x4e20, 0x782193af, @mcast1, 0xfffffffc}, 0x1c, &(0x7f0000004a80)=[{&(0x7f0000004980)="0d6049cdf79c1e6b9233611aa9b258a2649ef33d5f27e979fa86358afe61e1bbd688d503c11d4b9f1618c1375f4425f134cbc6e43d2710e566227153fa9db2923291f06a5034b0f095c41a9b1e1b7b0b53c57b2ff8319070f9adccb978386c4add57af552945fd47cabd25c234d5d64ab8b67bdc50c8dea02d8e5ace17b547c4b0fdc3be27800df3831ce65f44f3a2b15b4ec3f57e23d19c7a77c86e3e6b7c3b198720b2b84e1d6b249e756187f1958b0cd23ed8d93332a637e648755ff993229eab133471bcb0e4092736f2a6b27b04c4b176cc2405413ba518ab6f5c4436c6a78c53e875f26c", 0xe7}], 0x1, &(0x7f0000004ac0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x89, 0x2, 0x2, 0x6, 0x0, [@private2]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x87, 0xc, [], [@ra={0x5, 0x2, 0x4}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x7, 0x1000, [0x5b3c143b, 0x28f, 0x9, 0x8, 0x0, 0x1ffc00000, 0x1f, 0x1]}}, @hao={0xc9, 0x10, @mcast1}]}}}, @dstopts={{0xe8, 0x29, 0x37, {0x87, 0x19, [], [@hao={0xc9, 0x10, @empty}, @generic={0x3f, 0xb7, "785b0267a21f9da9e03f06ef8ddbb9c0dc79dfe2267f5283514a72caf07e2762d048e44f88616c99246d7a4dac9832df596beae1e422916e1860573c395fefe65aafc4c8f90662335b109115c8b32dc78c2f8fa0a057b5216199a98de10dfb16b626b47b84d8bfca67edae56c34c764241a0248bb3b2ceb2217823de5ef1b151b1e37f74065efc8d3fdbbbc8dd82874a2413fab435f1b24ddea89b19bd218e87df9df5cce8e83ef5dc9282ae9209c36eac6ede2c7a1f73"}, @enc_lim={0x4, 0x1, 0x5}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x1c0}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000004c80)="2857230e91f7e18f7731f6680e51223b2fb0f692a46b36b1ce20583556be4651348f5c682cc5b292b2d2b4101b621e2482c67c7ce599f5d605caf45b429277ece9f69937f8f87792ad3eaee501c884da7431b643c70dd87bcfd99eb03e264c71874f182eaff200648e84419cdfed3bf39e2a14d8cb815c88c7a3730609fd5f2ee43494904f6ec9cfe99327683d006550408a0b65bb5bc6fbf884b1f1c47676a16dd7dd", 0xa3}, {&(0x7f0000004d40)="c0ad29a511f4cb31cb9c6fc72bacd5d7d03ff95f2800697f56642901e56ea201308d2bc97952bedf829915145f8e7316fbeeabe89a7582a5ca7cbe1f1d81744cf0c7c56e271354c67c0adca1f0c7f46b43edcd95e361", 0x56}, {&(0x7f0000004dc0)="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", 0x1000}, {&(0x7f0000005dc0)="cd32c8103cd9b92d7f870fa56a357d4e1327f2694a16d62f500b9740ac008c9b28f06c8b809ad7f379d3791ad288da57ee7095555e86bef52a46804e4540f93253b34a53c9455629ce3f57d9adf175b151db3461042d218d904aa09c4029f11098edfad3ab6d20351f2ed881614bcf407f7d6c97eb5463ffa59860fc7c3b817b76a65509a8c91f98", 0x88}], 0x4, &(0x7f0000005ec0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x62, 0x2, 0x2, 0xff, 0x0, [@remote]}}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x40, 0x0, [@private1, @private0={0xfc, 0x0, [], 0x1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8fd}}], 0x78}}], 0x8, 0x20000005) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r4, 0x0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000006180)={0x9, &(0x7f0000006140)=[{0x3, 0xb737}, {0x3f, 0x2}, {0x235, 0x9}, {0xfff, 0x9}, {0xf001, 0x9e6}, {0x1, 0x8}, {0x1}, {0x400, 0x1}, {0x3, 0xcfa}]}) 20:04:01 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fc0000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r6) fchown(r0, r4, r6) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x2d, 0x2}) 20:04:01 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xfffffffffffffe33}]}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r0}]}, 0x48}}, 0x0) getpid() mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./file1\x00', &(0x7f0000000400)='securityfs\x00', 0x100000, &(0x7f0000000440)='netdevsim0\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./bus\x00') chdir(&(0x7f0000000080)='./file1\x00') r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000d80)=[{&(0x7f0000000540)=@in6={0xa, 0x4e21, 0xfffffffc, @empty}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000580)="cf5abec975b9ec8adb89d203a58894054a2c90fff6e9b7b4e4ad9fdf622153812023cb1cc34a8c86b79f9c68335919e94a8413510df3f1cbba8092433b09bea3e7474fbc0bbe7668c45e1859ceb0bfdf0deec073442ce05268f0d5afdcb744ba31c38ed6ab1b58d8e525e67707aa51b675ec1536e6d3852c17fe8a48898f34a9ac26c72ccc151d55b93baa2366a2f396409495f135aec16bf6260a0155caea8a15e9724452fa34617abd941f45c0ac95095e3476e7f6fdd0413c01b98d47949bc902465986ca5a", 0xc7}], 0x1, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0xdc07}}], 0x78, 0x800}, {&(0x7f0000000740)=@in6={0xa, 0x4e23, 0x1f, @mcast1, 0x9}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000780)="541769fc86e4e72fb4f866b8193091947840dad93855fb05afd028348f3ca53b77d8df2bd9d0d826f0da9f65a6c18e7e6818bf2f924f49db698c54ff4584f4e72fdbfef5b0d6dd43e8c099b28c33be20acfab4d1cc43bceb032e649f2fa1378afad7caf11bdfc021b3baaea86002b7f450e15dcd6c7e1266cd5c163e30d760e70a19038f159560ffc99a6d84585b71223b4e4f357a2b82c2d01858847f370a02cbee45dfb1299068c4ba5a6c340726cb70f017990b7122cfdb3b57ee0c8e3448fe836e8b5f0e55d68728ff07490904", 0xcf}, {&(0x7f0000000880)="e67c949ceabcf2ad2783ec9b7f12f1f12399d3109962cfd2b8713e94c69ea6ceb65a4fd11199685b129fb45b70ebac46fa21853e2a995813afb6ff7f92031d4ba4779e0fba3afc68f493fa347bf20f4404ae1b08a50ccb5f3c7c880a130be32c1d8bf3487681cf0c", 0x68}, {&(0x7f0000000900)="f777361189c8f433981c2e25b12040ec08a1667185d614566c6ecfc3cd691327682c880768617ba126028661bc1aee7ab9743a2f836bd03b486fc0189d71628c0da297577234deed904a2e2918e89cf6cf73c91a6332edd99aa8b10cbc8c383fd8edb45e440cf21cc27a3fce8f8ec149de5063d07cad25eca0ea03acf19bad", 0x7f}, {&(0x7f0000000980)}, {&(0x7f00000009c0)="35d2cbce00f97af69430d33175ac50a9d524004c238bbd5bae2b1f48944d121d9c8f29bb64178907", 0x28}], 0x5, &(0x7f0000000a80)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x7, 0x50056d9f68713bcc, 0x2, 0x9, 0x905, 0x8, 0x7, r3}}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}, @init={0x18, 0x84, 0x0, {0x6, 0x401, 0x101, 0x1}}], 0x78, 0x80}, {&(0x7f0000000b00)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000b40)="d63e8597dcb0f2cb2130320bf714b82967ad61ce52735226a9aa8db82e30a82dd4e2cd954dbfffb8c75320484047dca7a0d9b26274ebddc799d014d7a19276854afb711097a1f43727c5eadec41cd7a4", 0x50}, {&(0x7f0000000bc0)="3ced353ab165e92f21a7a10454923654d6adad23046bf6dc9e3f6141dd62ec385475331685ca4ff57155c8609057d185980691c039c9f9", 0x37}, {&(0x7f0000000c00)="38b8b8a3ee1860bcf1726c5c1f3f4867df3e0ea6588b5846efea65abc9bb20f34becea56b7286aad9b628a217379244bfa85f2403d45b39ff1c27b58545c9d39e7e9f95b3003e6a40037c6a14b829770a307e1aef49f01000006d986cc535f8ac5fee50ccbc0f2237f9e65ee4190bc28648302f74292bfdb91888949a2d6f46f292ca9835923d383a028d013fc28c7f0070fdf20016d04dfc18a1ed65f990ec0965cf5b07f3c466bf26db0cf21434ec2221b3a69c33bb47e56c591260271c114b4d11675ec0bc184ddec543ff9cf0aeddeda8b3f72d01a571eb0e60aa82821358a0860122c", 0xe5}], 0x3, &(0x7f0000000d40)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x12}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}], 0x30, 0x4002}], 0x3, 0x4881) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000280)='./bus\x00') [ 204.071129][ T8939] input: syz1 as /devices/virtual/input/input5 20:04:01 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fc0000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r6) fchown(r0, r4, r6) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x2d, 0x2}) [ 204.268080][ T8944] input: syz1 as /devices/virtual/input/input6 [ 204.399284][ T8959] overlayfs: './bus' not a directory [ 204.500025][ T8967] overlayfs: './bus' not a directory [ 204.998660][ T8977] IPVS: ftp: loaded support on port[0] = 21 20:04:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0xe) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) accept4$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x1000) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x40000000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r5, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000000)={0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0xfe) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000020000000000000000000000000000000000008116abacebdc51b3aecd09360d0000000000000000d242ca2111b99840e91b211a8050f0c943350c0532ee3e74b83bf0e5b6e04cd17944dda14b3514d99d8188ea5e18ec92c27061c8c3ae48eb50c6e313405e6c85408175de3bfd98417dbe15b440bfde427e06182d2411dfdaa6210b9ee2f691cb2028244ccc6f7879025d321b08e7cfa0fe5667074ac6d5db3beaeabf2122c49d5a710154002e66cee8f380bbeaae030943ae108cc67c8f9d4455da98a3d68f624f1cfeb8e35bb5096287cab363f5995dc511ecbd6ec600"/258], 0x48) 20:04:02 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fc0000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r6) fchown(r0, r4, r6) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x2d, 0x2}) 20:04:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000048000000250000000000000087003b00000000009500000009000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x40}}}, 0x0, 0x3, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e22, @multicast1}}]}, 0x210) 20:04:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{}]}, @enum={0xe, 0x1, 0x0, 0x6, 0x4, [{0x10, 0x400000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f00000000c0)=""/248, 0x4f, 0xf8, 0xa}, 0x20) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)={0x9, 0x80000000}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x4) 20:04:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1}}) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x20, @empty}], 0x10) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 20:04:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2d, 0x4, 0x0, {0x0, 0xffc, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000002600)=ANY=[@ANYBLOB="021000000a0000000000000000000000080012dffffffffffeffffff0000000006000000000000249c5af30000000000ac1e0001000000000000000000000000ffffffff00"/80], 0x50}}, 0x0) 20:04:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f00009d3000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:04:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x8, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 205.628745][ T9017] IPVS: ftp: loaded support on port[0] = 21 20:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000010000004400018008000800000000000c00070000000000000000000800050000000000090006006e6f6e650000000008000b003369700008000900001100000600010002"], 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00082abd7000ffdbdf250a0000001400018008df0b0073697000060004004e2300000800050002000000480002800800060049c8cf5005000d000100000008000600070000000800050004000000080004000900000006000e004e2300001400010020010000000000000000000000000002"], 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x8014) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x5000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, r6, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x109}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x711}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 20:04:02 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000000)='*', 0x1}], 0x1}, 0x20004010) shutdown(r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000800000000000c00070000000000000000000800050000000000090006006e6f6e650000000008000b003369700008000900001100000600010002"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x480c1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7, 0x79, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) 20:04:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x48010) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0xf401}], 0x1, 0x0) 20:04:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0x0, 0x73, 0x0, 0x1, 0x0, 0x492, 0x40004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafa8, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x20}, 0x0, 0xc31, 0x1, 0x9, 0x1f, 0x6}, 0x0, 0x0, r0, 0x1b) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x6, 0x3, 0x40, 0x3, 0x0, 0x2, 0x10, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x7}, 0x48611, 0x2d, 0x0, 0x6, 0x40, 0x7ff, 0x101}, r2, 0xb, r3, 0xb) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3e40) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 206.625208][ T9032] kvm: emulating exchange as write 20:04:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x8, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 20:04:04 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000000)='*', 0x1}], 0x1}, 0x20004010) shutdown(r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000800000000000c00070000000000000000000800050000000000090006006e6f6e650000000008000b003369700008000900001100000600010002"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x480c1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7, 0x79, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) 20:04:04 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001300)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd6000000000303c40fe800000002000000000000000000000ff0200000000000000000000000000010003000000000000c910010000000000000000000000000000000104000000008600907800"/102], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x3, 0x5}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x79, 0x5, &(0x7f0000000080)="b922c5e44b4a7a1f3b43c9e0413dacd6ed6a283599f54eba35807fab380b0cbe2f007b9f342053d99a483f841778f744d07ac7307d0721c1e6e89530d1de5637e085f3972cac024aa0e2b346713b879285034b04e8835cf877fbacd64d31375d5c7b5bdf111d4219ebc86f60aa411466649eef1eb262aef7cc", &(0x7f0000000100)=""/5, 0x7, 0x0, 0x19, 0x5e, &(0x7f0000000140)="ff64c85661f44af6522113ead11007168718b68e896a1b3f9f", &(0x7f0000000200)="6a006c8e3db06a9794d4a921ce0e61d94e7caf160fab49593652a1f3d75ef86af3be842a4c25b754c03969386b799f60efe1b2bf65b56a3f48ad606c63587eb4a1896e2d0a1032928293f5936b502153e53e69a221d8bb227528d29582f2"}, 0x40) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:04:04 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2c863, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10042, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000100)={r4, 0xfffffffffffffffd, 0xa307}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x54000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0xbe5e, 0x1f, 0xf, 0x3, 0x9, 0x3, 0x9, 0x4}, 0x20) modify_ldt$write(0x1, &(0x7f00000002c0)={0x9, 0x20000000, 0x4000, 0x0, 0x3, 0x1}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000001c0)={r4, 0x7, 0xfffffa33}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f00000000c0)=r4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x1, @private2, 0x2}], 0x4c) fcntl$setlease(r1, 0x400, 0x0) 20:04:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x8, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 20:04:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r3, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x8, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 20:04:04 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r0, 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x100, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r1, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000380), &(0x7f00000003c0)=0x4) umount2(&(0x7f0000000500)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='attr/prev\x00') fchown(r2, 0x0, 0x0) getsockname$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) [ 207.689699][ T9109] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 312.620096][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 312.627173][ C1] (detected by 1, t=10502 jiffies, g=12749, q=94) [ 312.633762][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4294968400-4294957898), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 312.650283][ C1] syz-executor.0 R running task 27344 9096 7053 0x00000800 [ 312.658468][ C1] Call Trace: [ 312.661984][ C1] [ 312.665029][ C1] sched_show_task+0x408/0x560 [ 312.669925][ C1] rcu_sched_clock_irq+0x162e/0x1ac0 [ 312.675726][ C1] update_process_times+0x12c/0x180 [ 312.681104][ C1] tick_sched_timer+0x254/0x410 [ 312.686007][ C1] ? tick_setup_sched_timer+0x3e0/0x3e0 [ 312.694672][ C1] __hrtimer_run_queues+0x42d/0x930 [ 312.700404][ C1] hrtimer_interrupt+0x373/0xd60 [ 312.705673][ C1] ? check_preemption_disabled+0x40/0x240 [ 312.711699][ C1] ? debug_smp_processor_id+0x5/0x20 [ 312.717492][ C1] smp_apic_timer_interrupt+0x109/0x280 [ 312.723284][ C1] apic_timer_interrupt+0xf/0x20 [ 312.728298][ C1] [ 312.731317][ C1] RIP: 0010:vcpu_enter_guest+0x623e/0x8770 [ 312.737121][ C1] Code: 38 00 4c 8b 74 24 20 74 0c 48 c7 c7 c0 b9 2b 89 e8 d7 de a3 00 48 83 3d 1f 28 1e 08 00 0f 84 dd 24 00 00 fb 66 0f 1f 44 00 00 <49> 8d 9d 80 01 00 00 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 [ 312.756715][ C1] RSP: 0018:ffffc90005537a10 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 312.765134][ C1] RAX: 1ffffffff1257738 RBX: 00000038511de879 RCX: ffffffff815911d2 [ 312.773097][ C1] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8880479e2e64 [ 312.781409][ C1] RBP: ffffc90005537d48 R08: dffffc0000000000 R09: fffffbfff162a2ca [ 312.789631][ C1] R10: fffffbfff162a2ca R11: 0000000000000000 R12: ffff8880494e1bf8 [ 312.797592][ C1] R13: ffff8880494e0140 R14: ffff8880479e2624 R15: dffffc0000000000 [ 312.805700][ C1] ? mark_lock+0x102/0x1b00 [ 312.810393][ C1] ? mark_lock+0x102/0x1b00 [ 312.814893][ C1] ? mark_lock+0x102/0x1b00 [ 312.819482][ C1] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 312.824814][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.830356][ C1] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 312.835639][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.841090][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.846633][ C1] ? check_preemption_disabled+0xa2/0x240 [ 312.852350][ C1] ? retint_kernel+0x2b/0x2b [ 312.857019][ C1] ? kvm_check_async_pf_completion+0x34e/0x360 [ 312.863693][ C1] vcpu_run+0x342/0xcb0 [ 312.868639][ C1] kvm_arch_vcpu_ioctl_run+0x419/0x880 [ 312.874089][ C1] kvm_vcpu_ioctl+0x67c/0xa80 [ 312.878862][ C1] ? kvm_vm_ioctl_get_dirty_log+0x650/0x650 [ 312.884814][ C1] __se_sys_ioctl+0xf9/0x160 [ 312.889434][ C1] do_syscall_64+0xf3/0x1b0 [ 312.893997][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 312.899911][ C1] RIP: 0033:0x45ca29 [ 312.903889][ C1] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.923482][ C1] RSP: 002b:00007fd85b633c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 312.931890][ C1] RAX: ffffffffffffffda RBX: 00000000004e7fc0 RCX: 000000000045ca29 [ 312.939846][ C1] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 312.948590][ C1] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.956650][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 312.964620][ C1] R13: 00000000000003c6 R14: 00000000004c6703 R15: 00007fd85b6346d4 [ 312.972604][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g12749 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 312.983818][ C1] rcu: RCU grace-period kthread stack dump: [ 312.989696][ C1] rcu_preempt R running task 28960 10 2 0x80004000 [ 312.997605][ C1] Call Trace: [ 313.000952][ C1] ? __schedule+0x805/0xc90 [ 313.005456][ C1] ? schedule+0x188/0x220 [ 313.009774][ C1] ? schedule_timeout+0x15c/0x250 [ 313.014818][ C1] ? run_local_timers+0x120/0x120 [ 313.019835][ C1] ? rcu_gp_kthread+0xe4d/0x1a80 [ 313.024848][ C1] ? kthread+0x353/0x380 [ 313.029086][ C1] ? rcu_report_qs_rsp+0x140/0x140 [ 313.034182][ C1] ? kthread_blkcg+0xd0/0xd0 [ 313.038761][ C1] ? ret_from_fork+0x24/0x30