[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2020/06/24 10:16:55 fuzzer started 2020/06/24 10:16:56 dialing manager at 10.128.0.26:42539 2020/06/24 10:16:56 syscalls: 3135 2020/06/24 10:16:56 code coverage: enabled 2020/06/24 10:16:56 comparison tracing: enabled 2020/06/24 10:16:56 extra coverage: enabled 2020/06/24 10:16:56 setuid sandbox: enabled 2020/06/24 10:16:56 namespace sandbox: enabled 2020/06/24 10:16:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/24 10:16:56 fault injection: enabled 2020/06/24 10:16:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/24 10:16:56 net packet injection: enabled 2020/06/24 10:16:56 net device setup: enabled 2020/06/24 10:16:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/24 10:16:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/24 10:16:56 USB emulation: enabled 10:18:16 executing program 0: eventfd2(0x6, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x1, 0x2, 0x2}}, 0x14) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000140)="55e6e0978026e529c875dd3e9bc19feb26c6c71cf7732ff5cc7784439930288c0ed075f3e6b4ccb9828ee1cb17b702b81b8c383c9f4f781810c8704b5c9b1e669283d505077584d3f6db0358e326a95fbcee59f7010c1cf99624ad24275e20009b90c669eb60118dd35b5d39e0eeee05c5ebcbdb6b57e8aaad94e5374cac1a4088a21adf7bcc02aad2554e856697361a065f60be5f20cb8585e3a53a8467a874a8281b741802710f39a88de186edebf400579d04ed2cd7ea49b4b6f404435f549855154e99b1c99eff3a046a6a94be7bb709e60e9a126c923a2c2c1880dba4f55bcd9f7b4b9047278a085a45630f48", 0xef) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000240)=0x100) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2b2e1323617ec75b, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000002c0)={0x6, 0x6}) accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x6, 0x2600) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000003c0)="2becbe675f4a761cce0c8b16a7da1f41", 0x10) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x40) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7, 0x10d000) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000480)={r3, r2, 0x0, r4}, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0x3, &(0x7f0000002cc0), &(0x7f0000002d00)=0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/sequencer\x00', 0x480000, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000004240)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004200)={&(0x7f0000002e00)={0x13c4, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x118c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "9f46cd8a5f154326fc969b2614dabbc97428c7cf1babce454810dd8c2db836a8bf4282"}}, @TIPC_NLA_NODE_ID={0xc8, 0x3, "353cc8ffb0256ce75431a254d70be88f617e56d89ce34ae6028b63c527f9af0a26a057dbb8f6521cb0b36760fe808cf178cd3a6d74ddad7499154c04dd2de51dc7597e92bc585d2356a43f8914b284ea662473b9b2bff61c8ba6b28f6343af6edc54ec47ed451fa6cee52cd24dd7981a9d6709ead4a0bf9588a5f195f5aa3395b8442f83d64ed5643e7d0db2852a360ecea17442099d72cfe01f0d2bb75d9b3d718b199d894310aa8158c49e20356b5d6e175c52af7cc89a1283902d03e1bc00f36fbdf4"}, @TIPC_NLA_NODE_ID={0x25, 0x3, "d76390eb403a2cf71b2c18a87f900356c5eb97715864e38e92da184e956bdd2891"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "6fb1f68a37c98d6f02363ebe6d37f28e7956c0b34c6712de"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "e744106b73f91056c81499f454f475d3c0f3c20f9e167e17b2b7ffb5d73839554b39517b7e1b8d3f0ac4d12a0e59687db4ea7262d5eb9da22cd97b7195db19d2c4c77eb8208520752709544b7e354943b17e34265da1e07a5b71c5337872fd08266f298b487562fd28b53e388d4a7bea8b7702817c4cdfef23a167e05e13b33add30ada99c35fd49a7654533603d4da7042b683077a50af26dcd447ca66fdbf8d8d8998b697e84e2f154c6f73ea60dcd48586fdb13b65af5f2df63566626a5c309a4908a651054cde913cdabe831009941e14c9c8b2e2e897dd476952a7ad8e1e297fd7b456c1d2ddc43cabc94ff27b95c7ee42bfc050113abc2f9c8256335a77f1281e5189cf91b0a5e1521badd5a2d2598d888610606cf05795d8e2ef43b435d1f0806369bad193ec692bb7e4c60002467e520c1c72c6acc387d08d3cd9beba3c633c9b69a20d96a2b89a1de7d2f4b74199f8aa1b0e69fcbffa637966537d4a777a62dd668c880d2362abb859423b170866daa173aed3037952a1be602e391368f5430679913396db55ebf3d8169587a6644602e879b21bd6117042a7dc9f35a948fabe0e5815edfb4ba8a9b4d3dc125ab257124831cebecdc2966b7d42fb3bfde4e1a0fa86e9f2475b5b22bca6522d0bc2abbc174dff5422c1d6a1eb7111fa76c98a937c8a0b9a31b5dbaa5d4fb30a580b833e7a3da35892ef246852e11ab498a81c5e7fcf871d0a06d080b50d3567fe2a36c2553c9f0373776bea04be1b1f311304ae1c5ea9562df92ab2499d163d40d0741117290d626ad788846b515ed70269d24de2fff1ff9468e3dbc1f35aeca6f2fab25fbdb758f5fe0559c04ea178f84841283b107aeb364f3fa2c0b38f8c76a86454454807b38d2ec02f4beea6eeac102ecc6a479f8f509c038754f80987ca9f22a1b043b4012e827f39b57542e20f81f65e54ffcc32b11ac953973c17a718ebbed4dc060ddd0a4e833fc995564304e366ee6868144a12a15b7b033beba2ac160ca67ef9791418b5514c5df0542537e66c7f1bebd875a875f7ea86b5f164b0f9d0f4e42bb0d86e898042981ccd3093e0c21b16c86cc8a4f2630ed93fc5a03b966947b42f1eb5134f6d32fb113ddfb0f6c097d7921b20404e25eefa1e422923faebb780f4f6769d975bc25fc7bb4fbd1894dad2e9f6d19f06a0c876e6e726b54529929e042aae1f20eb4a0f1c7b4c04b5448481f17e6d3a5819b33f7320fb0680de5188a800c2810f322ef684f9518d070bce0f16ebe41ca8d6a4e54bf0ed5d0e1c4b4f20f453072129406113b235eaf72a8c43cdea66b9b8a0571caa2c847bf82c016cbeec8c2d24943fb714868f118bc915615413213fb606dc7204ac6eb9df84ea8d4b6b9dacb46fbb994c4f5497ff1c7637a2905469f4a93962f387fa998de944e8ce07be8728b89fb715eb9aadabb7df5d0a19ac1417233516742f27f2fb030a5cd5772a9b3b6dd051c46bb3851d3763deae2156006e6219e95d4e39925ca2e7d5d6f63de216f001600c18c8e2ae9e68418c9f282c7931b91212d2034b30470f18864299c0b37ef3b9919b8fded1a3a962252134a4efa1a047447479764b87a9b110f4e1d4a6322e614a82621e0b2eeaa021fe3ecbabc17bcc0cc23a32011822f71c7946cba53d42064422f3573f4c0f3b311088cbfb0ceb43bbf05938d5b98a4a0b16e054cf1260a5be2324dcbd206711d7aa12db6cd764e336a10d3785e00e5d6907a05fffd542cb18f3587ed8abff222ccabc29a03bb4b3a2d419f3ca90dcc9fbb3bee6e92e6eaea5e5877c8fec3e44a500c8d9508c5fdbcecd04765c8083e55ad723eaa746fcda7cb7240b59d97b72611f99dbe6b6710c4d6707d981c3a65d57b23a1b61bac01a4d8286100ecbcec3ae4caeb3e9f176b75160c9b2b3a372840254fda1bcbbc9d5ef4365f41d4b6dc7754ee79c23c248338f41d716381967d870da34840222acb17514356036d36f4bdc4135300a952c3cb363a65cf9c2bfefa6a89bc6276e2143774c7f52c6ebfb1cedfe084d7c6db428ed7ad84880d1ea0355df2fa9a7351bf7cf07f50e8d5a3b8bb86851387e7251d3c6a929a5ab0ea91f22aa2b220d8bcde9ec982e044353ef15395d244926a4ca8ebc0640569b23eb10268fd1ed52f09cc865e8bf012e46e49aa4626d7787303b18cb3a517fa89158fd21212ded6d803374525dee803f71e1e7f88c16d9e173c8f176db6103903466b6ddfebc4e3b925fcd5b920ef6f6080b58fdac2c2ec49b1dc3a2381c03f943a48cdb5cc3c76c89a88ca2ec1e756a92f08cadae7914c4f1d23df5073660f717a8334eafda22fa04240c9f32c6f45d9bf805f9d6eaa2f62c1bf9ffaeb692131ea936320a234c200c0538557c5644eb52144c7eced504f7e07034257a97afa9c5f4715f77becbcc702745b47d49b9fc3a341f349a841f5b478c507c387e4096271b5c70aa4cf77a9cd39c5638c734d485bedb0d5165c6e38947dabc16ca3f2c664b0b9e8028d98678ab0ea1bf6d8f929a5f1c20af4bccfa4e3458b8bf1184cab880efb194b73c99e7e5f93bf0071ea01fa32097440c9ab4d2736a155f9574704dcf5aff98dc16af344ee1e4cf5a49af8f6683719a286c89f055f2916585c987c2c1f70cbc83055d2349c3a929b4abf03798599d94361443cc557759a7626b05fe784b53c199106bc1cc5ee51902904a628a0942d88bc0d96b106173970c58b7f3f94fb823e24c5dc646597c75ceb55dd1e25772d0be1d4d96c356992f2f19f86de616916c7081c0b1b65f779b7ea4fb079d79c03703e29e04a3a6979b8381d35402b4e9791e96320808f174a1a8b513f572e79db5da479c96c987000c85b0f794655573a9279d3504dcbf272b79811b177338f996dd95473a91988989f7ee518cadb4fb5058f3020635f360bdcd9eef0634495802cd25aeebcbbca265a5a22d492ed5cac2760a1682cc5ff23363d8c85f5308b823e1f2bb69b2faf83515e56d9aaf8d0353877b5d26b8bbdb4076b4007c6d76597a240a45983c14fe0aa95d3d4924b98abb7193a48730b7d54837a1dce7d670c77a9b7a9424b3332a562ca2c4a12967f80f26b75329387bf3728e0260b34ce6ebd452a6e77b89e8819889b809026ebdb446a82a96f6236642b7a499ace8ea83b51a814573a2ffab56bdfc75cc933aec29aa5a0de6b21132e95e8fd11dcb5a0c9bd41c04b24df1f8a02b43cbd3bd3bb4f1c101fa4391cf2f03665171130bd0d42458ae1f7db548f239bedb13571f88c2a0b8629a156e805605c333e418959bd25f8f6fb43a9e66b23beefe63c5fa52b4e3950a37c2828821e5699a8a27dc243c27309959835e5d7876cc72804f136af188d0fd686b667864aa55b4b88fcca6c03c5f2071b9918f717afcd5416c915c1f0b10a6cdf22b817804f529497cd079bc0d8746367617e146076abca7efac32c60993813abed316a802749fcc323b349b02106ba0a7a92bc9e1893c15c522ba59937ee9bfca213f3312463479ef916c0c41ea6afbf6fc6d8d0da522aa8825244e455e3aed073ff1e4c4694e36e856ac8db4a56b2379071384d9f5b747d5170b12207e2079db08977e7e6ed091adc614ae95afde4f9116f8684e227049eef922724094da7ed12404c08db863d62af49958f9b49b00aeb91517e1894507482b5a854b6e1591bc338fdb63d494125948e1f06acddca6de9c09982e7b1a821e9d31a7d54ecdce6e601d7493e04d8d97b24c6498567634a30cfef1eea24416452d71a21085422277ff94e03f488bb44790eab421d84655a9bdd823ddaa9746929bb6448e73916cb93267e3896b43850742b4fae9fb964ca461de0edd286a0d56d1b847ee899bc8c76065071a583d4c92329913d3c7792f4806362d4dbba361c3045ae6b7c38e0f7327a442c53546ff825e95fbc8e0d8cf11ca631c3ae11c12e801ce949ceb6cce5ca17316f767f8180b220df6f6832507e554e12906f826e9a41c73c8f53dda7535c47d4b1fe2cc2d22c98cd79cc1ea4e11c0cf6b7e8a2e306955d0c2f353c281b2bffbfe76716a62d29227e6596772d7efbe3c3006a79077df84fdd3c16cc82038adbb0cfe7fec3d9dff7155f0736e3b83b75257337ef3a49d2084fd1cfaf08b93235304c522966cbbe10fc12170398cc0eea1c0df3dac51beaa45de493c1018d831dfbd9d6824cf22c6c7dd8517dd14cb16badebffbfb829862344dcbd76401b32cc6885491e0e9ca0da1e4971efb555a46e1dff3efa9a9edfe41a4347a957b4ad97e4b1266f510423cc0587e0df9f417647dbbad71dd36abc524af9f5a2b87a228627590dabd5e5e1cacc0b5088c1467787b54a0337dcd4ac57ba165d032ef392498036f3b72067b0018c5b35029c171a3418af0328d44425717d235c7bef17e03b593d4ccb1068715e395685e773b88d644c5f42dc93f79edb4585489d14dd0872cbaaed7494e3de43383839fbc59473115f93f7ec9cb26b061b1facae23f6f9877e00fa7451e9936798eb1a80b9f44b83b448e0a39de8806664b3f4711f5c040ba15a56340059a909ab09c25d2eea4d1ca0e28a7fa335c546e9d2c42e64b84e89b4ebf0d898334e4c6cca4420c070ea21eb52aa8a826074bbfc279d9417344ef3711188f93e13ac8a2737c8ac04f39230d4be5b9bd97abf8814edc0f7ab3368f580726f0f6e47960b00e9b2596cfe970374f9e0ad8143006549b4a50c15384dc7f85bcdd801fffe3d94f78eeff8af57f41e5bf12ad451ac5f6c099316facf915e606c047321fa2d852e0b30e96c0bbe12fe074f0ef991845aa8070d51cd3ecfbed4c2dec45c45187d4aadb8981c6a2c1b033a2c5b0ed5ab1bd38c15e14e21db47c35ebfb9bfc94a397fe83d518f4002ef3e66a3dd7be7469f96cd28429be5f30b6a1c5f87d0c70afeccfb2b21f01a3fc80c0bd35eb1f8a98645c2d54561b9c5feec88e14e58832cdaa6f109a8e69f2d73fcecdb2a226b3c9e1d3c794cdaf2a61a6d3d7c1055407171ce142b3660251f6b0064ec4d1529b80a6fbaf8c93987108e09ab40a78d05e73d60666a92435c9e15e080312739f46adae8be60f3749fcbff88bd17ee49221d1faebaa45b62b9a66bc636556876e0e41881dca0e6a4a5463ba645cb422ff81eb2e64de9335870176d193789d7dede4c777e23ade8638f91e66b0cb324f3db5b5166f88fcf9845c58408d7fabb98089dd294a8b1e68baeb4ac52f7f24dc3bfd63776098eb2f86955f4f6c78794fde43bc75cdc642c69707b5c2d8b31b345ec467ff61cb59cfb29493f6aadf8f37f6ea35084149940fff98d0a72f9806841903ce1be7fbd9bd9d4cb2592e4747e00c48948f953a02c9edf26ab74f7602d13b5d2d48938bc324125765b634ee01af8d5a7d524c2854a926531c1c55799eca7be326313321827b387a4b170942be4dc524bd1102594cf4a91e55301d058ca5b8741d6a42cde20645fc0b65232479a4fbede19464c4ebb8fb0ad187d4f30947b236a0b504988a4d936d51bf901e0a4bdee80339fa6459466c06597df8847f71e75ea4d61317c1ae7fb9205df4cb93467f440a4060c04a407e60cbedfd6affbba974632ca2398a996e2a3d2084321c79f701f43400a1f88828ac7b660fa3ba98e2b6a69d38cc5d03828827a637c992b44ca47ee86036e82dacae81d014972543997ecedfe3cadb5aa2c1490459f558f3dedab0f6dd4610bbcb51c8e83529d34484bfd093037a4306da1cf651117d4db155a5569a1b17b57173430e077c3d5b1"}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x164, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @private0, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @empty, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @broadcast}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xab06}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x304b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6ad3}]}]}, 0x13c4}, 0x1, 0x0, 0x0, 0x20000000}, 0x26008044) syzkaller login: [ 122.515446][ T6802] IPVS: ftp: loaded support on port[0] = 21 10:18:16 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000a80)={0xa58, r7, 0x300, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xa08, 0x8, 0x0, 0x1, [{0x910, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010102}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xf4}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18e2ba9cc3a8e4565848a70fd0e509559d973e64bddb6b563f1a304ffd17e876"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x530, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf07}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9bddd53635174c457a3e204b837e6ed1952ca7fb3bffcb0757352567d99f5150"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b43060bd0550518ad5df328dc644d154e0967f8171ca7cee9a4cf7e110222ff6"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c9dceae161675cf22be13cc1152f51c49e5f1e5422163804741b7cef3fd845e3"}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x135a000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa58}, 0x1, 0x0, 0x0, 0x3abda2da9234daae}, 0x40008) [ 122.662191][ T6802] chnl_net:caif_netlink_parms(): no params data found [ 122.752199][ T6802] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.760261][ T6802] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.769422][ T6802] device bridge_slave_0 entered promiscuous mode [ 122.778801][ T6802] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.796223][ T6802] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.804192][ T6802] device bridge_slave_1 entered promiscuous mode [ 122.856879][ T6802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.871217][ T6802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.900072][ T6802] team0: Port device team_slave_0 added [ 122.912493][ T6802] team0: Port device team_slave_1 added [ 122.923907][ T6940] IPVS: ftp: loaded support on port[0] = 21 10:18:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) process_vm_writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, &(0x7f0000002500)=[{&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/44, 0x2c}, {&(0x7f0000001400)=""/75, 0x4b}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/117, 0x75}], 0x8, 0x0) syz_open_dev$usbmon(&(0x7f0000002580)='/dev/usbmon#\x00', 0xfffffffffffffa60, 0x800) semget(0x0, 0x0, 0x240) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000025c0)=""/9) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000002600)={0x1, 0x7ff, 0x0, 0x4, 0x5d7}) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000002640)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000002680)='nbd\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x200200, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002700)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000002740)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000002780)={{0x3, 0x0, @reserved="b8c737a7115ebf6bc153c2a83f28a53114dd7251e5d6aa444e0bcd19532449cc"}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000002b40)={0x9e0000, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0, &(0x7f0000002b00)={0x9b0907, 0x3, [], @ptr=0x7}}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b80)={{{@in6=@private1, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002c80)=0xe8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002cc0)='/proc/key-users\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r5, 0x400c4808, &(0x7f0000002d00)={0x1, 0x1}) [ 122.956060][ T6802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.965094][ T6802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.007845][ T6802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.043161][ T6802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.067191][ T6802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.095114][ T6802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:18:16 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) exit_group(0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8840, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x7, 0x101, 0x4, {0x0, @pix_mp={0x7f, 0x1, 0x3831354f, 0x2, 0x7, [{0x8, 0x8001}, {0x401, 0xa59}, {0x8001, 0x4}, {0x2, 0xffff}, {0xff3c, 0xe2b}, {0x7, 0x2}, {0x1f, 0x3}, {0xa5, 0x5}], 0xf4, 0x80, 0x7, 0x1, 0x4}}, 0x589}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x5010c0, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000340)=0x8) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000380)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x501001, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f00000004c0)={0x0, 0x4, 0x0, 'queue1\x00', 0x7}) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000580)=""/125) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000600)={0x400, 0x1ff, 0x3, 0x81, 0xa, "59360e550097cc04"}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001780)={&(0x7f0000000640), &(0x7f0000000680)=""/59, &(0x7f00000006c0)="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", &(0x7f00000016c0)="52951a796cfeafdf9bf22b0478dd8173ddd88dc233afa171d2e5885c94897dab077e35ed12340bb8d732c252f681b279efae8061d92c0543f44d523621523d0609f76e598ad8b38ad03f5da447ab5ea3acbe15289651b807c7c112c20a3cd6db8ca7e8d897be19ddf3861417a3bd4c105fe028a3745e8e80e15d9d72964d88919dcaf1b31b8914cd16d68c65e3ed6e9399d248c91f650e6f29272488d70f", 0x7, r1, 0x4}, 0x38) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000017c0)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '\\+)]\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x28}}, 0x40004) [ 123.199778][ T6802] device hsr_slave_0 entered promiscuous mode [ 123.256625][ T6802] device hsr_slave_1 entered promiscuous mode [ 123.401477][ T6988] IPVS: ftp: loaded support on port[0] = 21 10:18:17 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x26, 0x480) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) r1 = openat$vcsu(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xc400, 0x0) write$vhost_msg(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000100)=""/57, 0x39, &(0x7f0000000140)=""/151, 0x1, 0x4}}, 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)={0x2fc, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x66e3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfed8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1f2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x507}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1800}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd72f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xcd}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2a}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x20}, 0x800) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) accept4$tipc(r4, 0x0, &(0x7f0000000700), 0x80800) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x20040, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x10000) socketpair(0x8, 0x5, 0x2, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r6, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000007c0)=""/147, 0x93}, {&(0x7f0000000880)=""/246, 0xf6}, {&(0x7f0000000980)=""/215, 0xd7}, {&(0x7f0000000a80)=""/142, 0x8e}, {&(0x7f0000000b40)=""/91, 0x5b}, {&(0x7f0000000bc0)=""/242, 0xf2}], 0x6, &(0x7f0000000d40)=""/43, 0x2b}, 0x101}, {{&(0x7f0000000d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/51, 0x33}, {&(0x7f0000000e40)=""/194, 0xc2}, {&(0x7f0000000f40)=""/21, 0x15}], 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000fc0)=""/18, 0x12}, {&(0x7f0000001000)=""/40, 0x28}], 0x2, &(0x7f0000001080)=""/24, 0x18}, 0x1}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/41, 0x29}, {&(0x7f0000001100)=""/140, 0x8c}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/111, 0x6f}], 0x4, &(0x7f0000001340)=""/246, 0xf6}, 0x8001}], 0x4, 0x0, &(0x7f0000001540)={0x77359400}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000001600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r7, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x3c, r8, 0x63e, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000001740)={[], 0x8c4a, 0x0, 0x3, 0x0, 0x6, 0x10000, 0x4000, [], 0x3e2}) [ 123.553122][ T7021] IPVS: ftp: loaded support on port[0] = 21 [ 123.577402][ T6940] chnl_net:caif_netlink_parms(): no params data found [ 123.769643][ T6802] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.798961][ T6802] netdevsim netdevsim0 netdevsim1: renamed from eth1 10:18:17 executing program 5: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x280080, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0xa10, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x401}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20044010}, 0x20008805) r3 = accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80000) r4 = accept4(r3, &(0x7f0000000280)=@un=@abs, &(0x7f0000000300)=0x80, 0x800) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x10202, 0x0) statx(r5, &(0x7f0000000380)='./file0\x00', 0x6000, 0x20, &(0x7f00000003c0)) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000004c0)={@rand_addr, 0x0}, &(0x7f0000000500)=0x14) r7 = msgget$private(0x0, 0x408) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000540)=""/4096) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000001540)={{0x1, 0x3, 0x40, 0x1, 0x6}, 0x2, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x27, 0x7, 0x2}) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000001640)='/dev/input/mice\x00', 0xa8002) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x30, r2, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x401, 0x80000001, 0xdc0, 0x200}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xa6c5763b5d5390a1}, 0x8000) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001880)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) connect$can_bcm(r9, &(0x7f00000018c0)={0x1d, r6}, 0x10) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000001900)=0x1, 0x2) [ 123.889854][ T6802] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.005099][ T6802] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.049912][ T6988] chnl_net:caif_netlink_parms(): no params data found [ 124.058499][ T7179] IPVS: ftp: loaded support on port[0] = 21 [ 124.090445][ T7175] IPVS: ftp: loaded support on port[0] = 21 [ 124.142866][ T6940] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.151191][ T6940] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.160917][ T6940] device bridge_slave_0 entered promiscuous mode [ 124.209267][ T6940] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.216418][ T6940] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.223914][ T6940] device bridge_slave_1 entered promiscuous mode [ 124.274943][ T6940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.294351][ T6988] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.301932][ T6988] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.310076][ T6988] device bridge_slave_0 entered promiscuous mode [ 124.323311][ T6988] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.330715][ T6988] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.339701][ T6988] device bridge_slave_1 entered promiscuous mode [ 124.351293][ T6940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.413025][ T6940] team0: Port device team_slave_0 added [ 124.423141][ T7021] chnl_net:caif_netlink_parms(): no params data found [ 124.438307][ T6988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.453740][ T6940] team0: Port device team_slave_1 added [ 124.499073][ T6988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.549472][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.561341][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.591036][ T6940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.635089][ T7175] chnl_net:caif_netlink_parms(): no params data found [ 124.653452][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.661101][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.688686][ T6940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.702121][ T6988] team0: Port device team_slave_0 added [ 124.742786][ T6988] team0: Port device team_slave_1 added [ 124.792101][ T7021] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.799460][ T7021] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.808954][ T7021] device bridge_slave_0 entered promiscuous mode [ 124.858400][ T6940] device hsr_slave_0 entered promiscuous mode [ 124.886533][ T6940] device hsr_slave_1 entered promiscuous mode [ 124.927286][ T6940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.934960][ T6940] Cannot create hsr debugfs directory [ 124.960512][ T7021] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.973275][ T7021] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.982255][ T7021] device bridge_slave_1 entered promiscuous mode [ 124.989669][ T7179] chnl_net:caif_netlink_parms(): no params data found [ 125.004066][ T6988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.011324][ T6988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.037669][ T6988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.053935][ T6988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.061187][ T6988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.087304][ T6988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.179864][ T6988] device hsr_slave_0 entered promiscuous mode [ 125.236718][ T6988] device hsr_slave_1 entered promiscuous mode [ 125.276161][ T6988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.283706][ T6988] Cannot create hsr debugfs directory [ 125.292826][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.300597][ T7175] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.309194][ T7175] device bridge_slave_0 entered promiscuous mode [ 125.319631][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.327012][ T7175] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.334520][ T7175] device bridge_slave_1 entered promiscuous mode [ 125.344044][ T7021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.393451][ T7021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.410381][ T6802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.435635][ T7175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.468370][ T7175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.492395][ T7021] team0: Port device team_slave_0 added [ 125.521106][ T7021] team0: Port device team_slave_1 added [ 125.542822][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.551312][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.591793][ T6802] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.600625][ T7175] team0: Port device team_slave_0 added [ 125.621504][ T7179] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.629565][ T7179] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.637905][ T7179] device bridge_slave_0 entered promiscuous mode [ 125.649695][ T7179] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.656820][ T7179] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.664465][ T7179] device bridge_slave_1 entered promiscuous mode [ 125.678022][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.684951][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.714685][ T7021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.732070][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.739324][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.766377][ T7021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.778441][ T7175] team0: Port device team_slave_1 added [ 125.810637][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.820374][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.829525][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.836741][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.873977][ T6940] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 125.929467][ T7179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.944552][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.970535][ T6940] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.008708][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.015643][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.041653][ T7175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.054057][ T7179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.107970][ T7021] device hsr_slave_0 entered promiscuous mode [ 126.166583][ T7021] device hsr_slave_1 entered promiscuous mode [ 126.209254][ T7021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.216851][ T7021] Cannot create hsr debugfs directory [ 126.222998][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.234028][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.242747][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.249824][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.258824][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.272167][ T6940] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.330323][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.338555][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.365147][ T7175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.403103][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.416809][ T6940] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.467967][ T7179] team0: Port device team_slave_0 added [ 126.474227][ T6988] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.522947][ T6988] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.588329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.597559][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.605822][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.614518][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.623780][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.633871][ T7179] team0: Port device team_slave_1 added [ 126.701487][ T7175] device hsr_slave_0 entered promiscuous mode [ 126.748392][ T7175] device hsr_slave_1 entered promiscuous mode [ 126.796107][ T7175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.803656][ T7175] Cannot create hsr debugfs directory [ 126.810455][ T6988] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.863665][ T6988] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.912795][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.920032][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.947740][ T7179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.961912][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.969816][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.998270][ T7179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.010286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.021244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.095016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.104045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.116900][ T6802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.156384][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.165100][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.193554][ T6802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.271213][ T7179] device hsr_slave_0 entered promiscuous mode [ 127.336440][ T7179] device hsr_slave_1 entered promiscuous mode [ 127.376363][ T7179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.383925][ T7179] Cannot create hsr debugfs directory [ 127.459861][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.469448][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.557520][ T7021] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.606426][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.614554][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.630133][ T7021] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.670788][ T7021] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.729717][ T7021] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.800833][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.811341][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.825722][ T6988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.834267][ T6802] device veth0_vlan entered promiscuous mode [ 127.863726][ T7175] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.908195][ T7175] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.000940][ T7175] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.048208][ T7175] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.114509][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.123278][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.159925][ T6802] device veth1_vlan entered promiscuous mode [ 128.174600][ T6940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.183802][ T6988] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.234348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.245726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.255337][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.262428][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.273691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.283318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.317943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.325681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.334968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.345397][ T7179] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.369367][ T6940] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.388865][ T6802] device veth0_macvtap entered promiscuous mode [ 128.400338][ T7179] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.457978][ T7179] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.526633][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.534661][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.544749][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.554261][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.561414][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.570131][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.578943][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.588420][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.597943][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.606670][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.613738][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.634029][ T6802] device veth1_macvtap entered promiscuous mode [ 128.642233][ T7179] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.716667][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.724628][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.733351][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.743055][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.753878][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.763242][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.771814][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.780383][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.788829][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.797660][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.806370][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.813406][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.821203][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.830741][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.860152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.869030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.891875][ T6802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.905366][ T6988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.920553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.930007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.939883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.971272][ T7021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.982662][ T6802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.994463][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.004866][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.042989][ T6940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.053975][ T6940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.083155][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.092191][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.101153][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.110920][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.119955][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.128688][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.137766][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.145144][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.152873][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.162245][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.170885][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.179219][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.200515][ T7021] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.210162][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.218733][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.233775][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.244555][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.253739][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.260856][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.274586][ T6988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.295633][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.309823][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.318859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.327271][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.334684][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.343611][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.352660][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.359790][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.373463][ T6940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.397873][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.453387][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.461927][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.471665][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.480358][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.518445][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.531977][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.542022][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.554779][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.564121][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.573394][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.581826][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.590486][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.598991][ T3838] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.606085][ T3838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.616562][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.624267][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.644228][ T7179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.765930][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.774529][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.790743][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.802656][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.820126][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.827262][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.836884][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.846829][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.856694][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:18:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000003c0)={0x80000001, 0x7ed5, 0x101d, 0x800, 0x9, 0x2, 0xffff, 0x764a}, &(0x7f0000000400)={0x6, 0x7d3c, 0x56d, 0xef, 0x3, 0x4f, 0x4bf, 0x80}, &(0x7f0000000440)={0x101, 0x101, 0x4000000000006, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x4}, &(0x7f00000004c0)) syz_genetlink_get_family_id$gtp(&(0x7f00000005c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x2c142}, 0x4c814) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f00000008c0)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r4, r5, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="db963a5249b430fabf49ab73680000", @ANYRES32=r6, @ANYBLOB="08001b00000000002840697e75e400c4ef5295351f3a0f8482223f8ddc3ee48630a0d859ef4207693b226a13e3192e45fb825ee994b40e2afa3490ae7b1f6985730d61122668ef0f6adea15286ca3f475267a3532920e640503e79ba613a95"], 0x30}}, 0x0) [ 129.865256][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.874610][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.901123][ T7179] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.912256][ T6940] device veth0_vlan entered promiscuous mode [ 129.923676][ T7021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.977211][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.985534][ T8063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.989515][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.018773][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.032241][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.041557][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.050541][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.059535][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.068637][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.078022][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.086803][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.094964][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.108934][ T6988] device veth0_vlan entered promiscuous mode [ 130.123051][ T6940] device veth1_vlan entered promiscuous mode [ 130.149183][ T8063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.167582][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.184727][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.193647][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.205186][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.213979][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.221973][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.231442][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.240031][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.249034][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.257881][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.264903][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.272772][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.281715][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.290174][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.297293][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.310774][ T7175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.330423][ T6988] device veth1_vlan entered promiscuous mode [ 130.339705][ T8066] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x40000007, 0x6, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x48000) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000340)=0x5fb2) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000003c0)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.349520][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.357876][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.365622][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.373737][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.384727][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.393791][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.406045][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.413437][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.457072][ T8069] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 130.479197][ T7021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.518011][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.536874][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.545619][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.560467][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.569395][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.579771][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.610145][ T6940] device veth0_macvtap entered promiscuous mode [ 130.627119][ T6940] device veth1_macvtap entered promiscuous mode [ 130.637229][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.645585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.664456][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.674155][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.692176][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.705346][ T6988] device veth0_macvtap entered promiscuous mode [ 130.723471][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.734453][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.750356][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.763991][ T7175] 8021q: adding VLAN 0 to HW filter on device batadv0 10:18:24 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='netdevsim0\x00') r1 = socket$netlink(0x10, 0x3, 0xbf7b64f1a712b92) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x280800) ioctl$TIOCSIG(r2, 0x40045436, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x32}}, 0x8) r6 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{0x89, 0x9}, {0x8, 0xd4}, 0x0, 0x0, 0x3f}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYRES16, @ANYBLOB="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"], 0x70}}, 0x4000000) [ 130.772527][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.782875][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.791506][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.806865][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.815312][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.859568][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.868624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.880827][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.895680][ T6988] device veth1_macvtap entered promiscuous mode [ 130.922579][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.942864][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.954800][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.973687][ T7179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.989874][ T7179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.013925][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.022886][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.033227][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.042291][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.051086][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.059591][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.068433][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.140662][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.151907][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.164964][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.177456][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.189550][ T6988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.202669][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.215651][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:18:25 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @private0, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}], 0x3c) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) [ 131.232442][ T6988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.243926][ T6988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.255400][ T6988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.310318][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.336835][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.345564][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.354423][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.378914][ T7179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.470802][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.490200][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.529623][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.531779][ T8106] QAT: Invalid ioctl [ 131.588580][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.596730][ C1] hrtimer: interrupt took 63692 ns [ 131.598203][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.613419][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.629775][ T7021] device veth0_vlan entered promiscuous mode [ 131.699966][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.712859][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.730468][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:18:25 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @private0, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}], 0x3c) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) [ 131.746927][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.757220][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.764835][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.823576][ T7021] device veth1_vlan entered promiscuous mode [ 131.841343][ T8107] QAT: Invalid ioctl [ 131.871094][ T7175] device veth0_vlan entered promiscuous mode [ 131.994276][ T7175] device veth1_vlan entered promiscuous mode [ 132.045208][ T7021] device veth0_macvtap entered promiscuous mode 10:18:25 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000a80)={0xa58, r7, 0x300, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xa08, 0x8, 0x0, 0x1, [{0x910, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010102}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xf4}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18e2ba9cc3a8e4565848a70fd0e509559d973e64bddb6b563f1a304ffd17e876"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x530, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf07}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9bddd53635174c457a3e204b837e6ed1952ca7fb3bffcb0757352567d99f5150"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b43060bd0550518ad5df328dc644d154e0967f8171ca7cee9a4cf7e110222ff6"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c9dceae161675cf22be13cc1152f51c49e5f1e5422163804741b7cef3fd845e3"}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x135a000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa58}, 0x1, 0x0, 0x0, 0x3abda2da9234daae}, 0x40008) [ 132.090010][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.121206][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:18:25 executing program 2: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @private0, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}], 0x3c) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) [ 132.163760][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.205240][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.229776][ T8128] QAT: Invalid ioctl [ 132.245462][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.311726][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.373348][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.457373][ T7021] device veth1_macvtap entered promiscuous mode 10:18:26 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0xe, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 10:18:26 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000a80)={0xa58, r7, 0x300, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xa08, 0x8, 0x0, 0x1, [{0x910, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010102}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xf4}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18e2ba9cc3a8e4565848a70fd0e509559d973e64bddb6b563f1a304ffd17e876"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x530, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf07}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9bddd53635174c457a3e204b837e6ed1952ca7fb3bffcb0757352567d99f5150"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b43060bd0550518ad5df328dc644d154e0967f8171ca7cee9a4cf7e110222ff6"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c9dceae161675cf22be13cc1152f51c49e5f1e5422163804741b7cef3fd845e3"}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x135a000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa58}, 0x1, 0x0, 0x0, 0x3abda2da9234daae}, 0x40008) [ 132.498963][ T7179] device veth0_vlan entered promiscuous mode [ 132.555521][ T7175] device veth0_macvtap entered promiscuous mode [ 132.613173][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.631066][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.637010][ T8140] QAT: Invalid ioctl [ 132.646496][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.654605][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.682483][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.697400][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.711537][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.734540][ T7175] device veth1_macvtap entered promiscuous mode [ 132.768444][ T7179] device veth1_vlan entered promiscuous mode [ 132.777742][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.801576][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.828532][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.841899][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.866923][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.878928][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.889745][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.899666][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.911676][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.927153][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.937617][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.952881][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.963736][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.974941][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.985016][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.995508][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.009598][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.020034][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.031283][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.039238][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.050109][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.059288][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.068228][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.088234][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.098741][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.109412][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.120438][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.131410][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.142236][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.153720][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.163981][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.175766][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.186562][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.197040][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.206903][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.217453][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.227395][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.238465][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.249577][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.263352][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.272545][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.281316][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.290220][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.443395][ T7179] device veth0_macvtap entered promiscuous mode [ 133.499720][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.508982][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.518694][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.533149][ T7179] device veth1_macvtap entered promiscuous mode [ 133.620956][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.658507][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:18:27 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000040)=0x0) ptrace$setopts(0x4200, r6, 0xfffffffffffffffc, 0x1) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpgid(r2) 10:18:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x77a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 133.705430][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.753542][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.780383][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.823034][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.834819][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.853033][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.864249][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.874432][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.886626][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.898306][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.004132][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.012644][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.024360][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.040742][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.051146][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.062054][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.072419][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.083313][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.093635][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.104589][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.114991][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.127124][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.138696][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.196223][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.209165][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:18:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f0000000100)="890ad95cc2dabd22ccb504735e776e97743e1f8e5dfa6c58c14760030d82ae", 0x1f, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:18:28 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @private0, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}], 0x3c) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) 10:18:28 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000a80)={0xa58, r7, 0x300, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xa08, 0x8, 0x0, 0x1, [{0x910, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010102}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xf4}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18e2ba9cc3a8e4565848a70fd0e509559d973e64bddb6b563f1a304ffd17e876"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x530, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x44}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf07}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9bddd53635174c457a3e204b837e6ed1952ca7fb3bffcb0757352567d99f5150"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b43060bd0550518ad5df328dc644d154e0967f8171ca7cee9a4cf7e110222ff6"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c9dceae161675cf22be13cc1152f51c49e5f1e5422163804741b7cef3fd845e3"}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x135a000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa58}, 0x1, 0x0, 0x0, 0x3abda2da9234daae}, 0x40008) 10:18:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x10001, 0x4}]}, 0x18, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e176275732c04acbb776f726b6469723d2e2f66698a653130"]) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x93, 0x0) link(0x0, &(0x7f00000002c0)='./bus/file0\x00') 10:18:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) write$smackfs_labels_list(r4, &(0x7f0000000000), 0x1) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 10:18:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6c, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffa4, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x43bb, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x8c}}, 0x0) [ 134.647432][ T8189] QAT: Invalid ioctl 10:18:28 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wg0\x00'}) 10:18:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) dup3(r3, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0xffffffffffffff70, 0x800, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) 10:18:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xb, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r2) dup2(r2, r4) exit_group(0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r8, 0x6, 0xe, &(0x7f0000000040)="b370af3ded4adfe3f6390c51ff2ce3e1ae4d79bab105aef4a87fe63f18e8c3b7208a6216c5589cba1d5e70cc59dcb61e092bb12a01a441075e7718487b85c42581fa90df1775c19ac96e9fff4ccf3535128878c42c29c8145898b8db5a38a8563955af043c6977d2c3495e96c061158e9cc06a30119eae7063fcc0edc92a583fe41aef6efa1d0edffe5254311cc9018cae8b1361b8fe9f50026b42abb2b5f1c554eef041c5615697b6e2518d7f3d9dc83ede73d5e4b6c3a67d379d9696bba289c99413c37d4b4cce4bdfd8aaa3941d2ac3096d5be2", 0xd5) tkill(0x0, 0x20022c) write$P9_RREAD(r5, 0x0, 0x200019ab) [ 134.787122][ T8198] overlayfs: unrecognized mount option "¬»workdir=./fiŠe10" or missing value [ 134.787590][ T8201] QAT: Invalid ioctl 10:18:28 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0)='wireguard\x00') [ 134.877671][ T8188] overlayfs: unrecognized mount option "¬»workdir=./fiŠe10" or missing value 10:18:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x10, &(0x7f0000000000)={r6, 0x7}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={r6}, 0x8) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200000002010019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:18:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 135.005273][ T8224] QAT: Invalid ioctl 10:18:28 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) [ 135.255154][ T8227] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 135.298745][ T8227] EXT4-fs (loop4): failed to parse options in superblock:  [ 135.328520][ T8238] QAT: Invalid ioctl [ 135.360645][ T8227] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 135.374884][ T8227] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 135.385998][ T8227] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 135.404727][ T8227] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 135.427097][ T8227] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 not in group (block 0)! [ 135.442724][ T8227] EXT4-fs (loop4): group descriptors corrupted! 10:18:29 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @private0, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}], 0x3c) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) 10:18:29 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) syz_usb_connect(0x0, 0x10b, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201c305007701efb5000010010902"], 0x0) 10:18:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x6, @link_local}, 0x10) recvfrom$packet(r0, &(0x7f0000000000)=""/54, 0x36, 0x162, &(0x7f0000000080)={0x11, 0x1, r3, 0x1, 0x5, 0x6, @remote}, 0x14) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='journal_ioprio=0x0,sb=0x0000000000000000,\x00'/57]) 10:18:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r1, 0x80000) 10:18:29 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x800fe) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)={0x7fff, [[0xe7f, 0x0, 0x7, 0x567, 0x2, 0x1000, 0x4000020, 0x401], [0x20000000, 0x400, 0x1, 0x4, 0x80000000, 0x3f, 0xa46d], [0x0, 0x5, 0xb7, 0x100, 0x5, 0x6, 0x6, 0x1ff]], [], [{0x6, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x7fffffff, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x1}, {0x7ff, 0x14, 0x0, 0x0, 0x1}, {0x1, 0x5, 0x1, 0x0, 0x1, 0x1}, {0xadb5, 0x8, 0x1, 0x0, 0x0, 0x1}, {0xf70, 0x7, 0x1, 0x0, 0x1}, {0x0, 0x6d9, 0x0, 0x1}, {0x2ec, 0x9, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xb4, 0x4, 0x1, 0x0, 0x0, 0x1}], [], 0x6}) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000340)=0x1) ioctl$TIOCCBRK(r1, 0x5428) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000380)='overlay\x00', 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="736d61636b66736465663de15b2c646f6e74fa6fe4b77294ee5cc0afc15f6d6561737572652c6d6561737572652c6f626a5f726f6c653d2c736f61636b667364"]) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000000040)=0xffffffe0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x18044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0xfffffffffffffffe, 0x0, 0x1, 0x3}, r2, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 135.663462][ T8247] QAT: Invalid ioctl [ 135.667754][ T8248] device lo entered promiscuous mode [ 135.774383][ T8254] EXT4-fs (loop2): Invalid log block size: 65 10:18:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x0, 0x0) 10:18:29 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(r0, &(0x7f00000000c0)="351bd9921c52921462801989cedab06827e421d39b15ba0ef5b80b1b13ad7bac4034b752bebfa57056b61f2b710a1f2a84e20fe4e4d34549bf8e5f5d8e0b46dd21f64c6a222f7dbb1d6aadded8de8b4463c31fda95e4fca09d83940c4f326ff2ed13cc50312c96a4a1", 0x69, 0x4000810, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x100801, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1caf589968ff4c67000000dfffffff00"}) 10:18:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000800)) [ 135.872231][ T27] audit: type=1800 audit(1592993909.603:2): pid=8259 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15789 res=0 [ 135.890090][ T8265] QAT: Invalid ioctl [ 135.899336][ T8244] device lo left promiscuous mode [ 135.941290][ T8268] QAT: Invalid ioctl 10:18:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = dup(r0) connect$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r5, &(0x7f000000dc80)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001940)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB='$\x00\a'], 0x28}}], 0x2, 0x0) 10:18:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) [ 136.008430][ T8248] EXT4-fs (loop2): Invalid log block size: 65 [ 136.035566][ T2482] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:18:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) [ 136.104296][ T8278] QAT: Invalid ioctl 10:18:29 executing program 3: dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000140)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000003e40), 0xc) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000280), &(0x7f0000000300)=0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="75707c6469725c2e2f66696c65305e73f9316b6469723d2e2f66696c65315c0a000000000000009423000002007bb18dad92fb6672d0d0e981be6dabf374b35afe6029007c5d17fc0e20fbf73cf36d37b345a9c90fff77bddf68a33f518a0f474cd2a3d7291147a8112f5e4f82863ee4168a6855b46624ca900158d9f09daad60378bb6aee7affc82938761cb2b91ba67a30db6d9a1f8c9716e8fd2b0f5f743bf45c16246ec30b3567cef1d8886221a013f560af8e58d6acd70d968f82e6b8d6b04853811229533ff3a7b8c46f8ad538408f0af28ec0125be8ab895ef97093262bb7b7084910c97dec25f82c96efe137a0595d62f448ebe7ecd901e28248b8afb605238fcab793f73157e5b6464644e376ef8ee8f94f61fa6ebdc0c33c8facf55daf775dee3bf9f1726aba53c11b5250bb5df2998c0d6ce72018a25d50e59810886ac75b635c636aba0148c85c366ecdf2354242e8cf2762e4551a4e5955f41a1db48cff4ee05d6bd8589a41d6891aad72eb6f01f51addb20493597c50a4b916655d1c15a798ff331cbe61a25f5b1235dcf595755c42e6000000000000e6ddae2f939d6d81f78db8c5cc310cb42379c272b9f568cb630ff2ef59ba14ef610d6de9a7736bd9cdc0b6d5cb22db53407504557e6c4620db097b1c84057bdc10b2adfaa93b9a75373ad0"]) accept4(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.163430][ T8280] QAT: Invalid ioctl [ 136.305784][ T2482] usb 6-1: device descriptor read/64, error 18 [ 136.324495][ T8286] overlayfs: unrecognized mount option "up|dir\./file0^sù1kdir=./file1\ [ 136.324495][ T8286] " or missing value [ 136.500776][ T8286] overlayfs: unrecognized mount option "up|dir\./file0^sù1kdir=./file1\ [ 136.500776][ T8286] " or missing value 10:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000002c0)={{0x2, 0x0, @identifier="b3031c94f812c01ef7e71f1e41478a8f"}, 0x8f, r4, [], "eb902b0ab531d0af8a2a99ffa98182e9eb20f53c98ef0b04adb5b09a4faa1801d098c39649a3bc285c00a3e107e621b9ac1bf7be1fdc742f08f472bb9e6cb6ffa1e13a0ef69d4f2651ec3d411b91fa08ba1534352595c471f70f664a032f2fb366023e5dec48ed0fc6241e77bfbc68606a08c544cbea45345fe1722b1ce302c8f904b31f00121da853130a80c490d2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 136.715594][ T2482] usb 6-1: device descriptor read/64, error 18 [ 136.991373][ T2482] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 137.146754][ T8304] Unknown ioctl 44672 [ 137.275525][ T2482] usb 6-1: device descriptor read/64, error 18 [ 137.668506][ T2482] usb 6-1: device descriptor read/64, error 18 [ 137.799526][ T2482] usb usb6-port1: attempt power cycle [ 138.516273][ T2482] usb 6-1: new high-speed USB device number 4 using dummy_hcd 10:18:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@session={'session', 0x3d, 0x80000001}}]}) 10:18:32 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000007c0)='wg0\x00') ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) 10:18:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:18:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x1, 0x10000002, 0x0, 0x0, 0x2, [], 0x0, r2, 0x0, 0x0, 0xfffffffd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000640), &(0x7f00000005c0)}, 0x20) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x100010, r3, 0xe4c1d000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r3, &(0x7f0000000100), 0x0}, 0x20) 10:18:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070603000000000000000040000000000500010006"], 0x1c}}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) fallocate(r4, 0x4, 0x9, 0x8) dup3(r4, r1, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 10:18:32 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x1, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x151301, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0xfffffff8}}, 0x18) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x500100, 0x198) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r7, r6, 0x0, 0xa198) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r9, &(0x7f0000001580)=ANY=[], 0x119) sendfile(r9, r8, 0x0, 0xa198) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) 10:18:32 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000800)) [ 138.645592][ T2482] usb 6-1: device descriptor read/8, error -71 [ 138.663104][ T8317] QAT: Invalid ioctl [ 138.683699][ T8320] hfsplus: session requires an argument [ 138.706233][ T8320] hfsplus: unable to parse mount options 10:18:32 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 10:18:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, 0x0, 0x810800, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_bp={0x0}, 0x50040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r3, &(0x7f0000000740)="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", 0xb3c) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 138.801227][ T8332] hfsplus: session requires an argument [ 138.805580][ T8335] QAT: Invalid ioctl [ 138.811534][ T8332] hfsplus: unable to parse mount options 10:18:32 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000040)) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2404, 0x0, 0x47}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 138.852427][ T27] audit: type=1804 audit(1592993912.583:3): pid=8337 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir771808643/syzkaller.PYpky3/3/file0" dev="sda1" ino=15785 res=1 [ 138.875997][ T2482] usb 6-1: device descriptor read/8, error -71 10:18:32 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000800)) [ 138.968280][ T8344] FAT-fs (loop4): bogus number of reserved sectors [ 138.975043][ T8344] FAT-fs (loop4): Can't find a valid FAT filesystem [ 139.008782][ T8344] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT [ 139.043049][ T27] audit: type=1804 audit(1592993912.583:4): pid=8337 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir771808643/syzkaller.PYpky3/3/file0" dev="sda1" ino=15785 res=1 10:18:32 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ppoll(&(0x7f0000000180)=[{r2}, {0xffffffffffffffff, 0x1}, {r5, 0x140}], 0x3, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r6 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x181100, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r10, 0x2, &(0x7f0000001240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000000)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x3, r6}]) dup3(r8, r9, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) tkill(r0, 0x15) 10:18:32 executing program 3: r0 = socket(0x1, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) connect$pptp(r6, &(0x7f00000000c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc5}, 0x0) [ 139.106747][ T8352] QAT: Invalid ioctl 10:18:33 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000800)) [ 139.363511][ T8357] device vlan2 entered promiscuous mode [ 139.363533][ T8357] device batadv0 entered promiscuous mode [ 139.371567][ T8364] QAT: Invalid ioctl [ 139.405120][ T8357] device batadv0 left promiscuous mode 10:18:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000057a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000000c0)) [ 139.577521][ T27] audit: type=1804 audit(1592993913.313:5): pid=8326 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir771808643/syzkaller.PYpky3/3/file0" dev="sda1" ino=15785 res=1 [ 139.617394][ T8344] FAT-fs (loop4): bogus number of reserved sectors [ 139.624721][ T8344] FAT-fs (loop4): Can't find a valid FAT filesystem 10:18:33 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000840)="368f702978ac4c476602afe89ce3b32c91bfa6f120f614aa73ffa9907b83", 0x1e, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0x1c) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xffffff7b, 0x0, 0x20, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 10:18:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, 0x0, 0x810800, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_bp={0x0}, 0x50040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r3, &(0x7f0000000740)="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", 0xb3c) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 139.764681][ T8379] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (8379) 10:18:33 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/devices\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000800)) [ 139.809001][ T8384] FAT-fs (loop4): bogus number of reserved sectors [ 139.819090][ T8384] FAT-fs (loop4): Can't find a valid FAT filesystem 10:18:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000b40), 0x0, 0xc31d, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x0, 0x5, 0xcddf}, 0x10}, 0x78) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4040000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xb, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="1a111aa0a272ef2235", 0x9}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 139.947924][ T8357] device vlan2 entered promiscuous mode [ 139.947933][ T8357] device batadv0 entered promiscuous mode [ 139.949156][ T8357] device batadv0 left promiscuous mode [ 140.006341][ T8408] QAT: Invalid ioctl 10:18:34 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000600)=@gcm_128={{0x304}, "dc983383e9424ef0", "d7de60a4a8d9ee89f60e89006c48e942", "eb5bbb48", "410b75412dac223e"}, 0x28) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000800)) 10:18:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, 0x0, 0x810800, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_bp={0x0}, 0x50040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r3, &(0x7f0000000740)="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", 0xb3c) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:18:34 executing program 3: r0 = socket(0x1, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) connect$pptp(r6, &(0x7f00000000c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc5}, 0x0) 10:18:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000b40), 0x0, 0xc31d, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x0, 0x5, 0xcddf}, 0x10}, 0x78) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4040000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xb, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="1a111aa0a272ef2235", 0x9}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 140.442219][ T8419] FAT-fs (loop4): bogus number of reserved sectors [ 140.453212][ T8419] FAT-fs (loop4): Can't find a valid FAT filesystem [ 140.461894][ T8420] device vlan2 entered promiscuous mode [ 140.468220][ T8420] device batadv0 entered promiscuous mode [ 140.481753][ T8426] QAT: Invalid ioctl [ 140.486213][ T8420] device batadv0 left promiscuous mode 10:18:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, 0x0, 0x810800, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_bp={0x0}, 0x50040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r3, &(0x7f0000000740)="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", 0xb3c) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:18:36 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x4e24, 0x10001, @empty, 0x80}, @in6={0xa, 0x4e21, 0x1000, @private1={0xfc, 0x1, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @private=0xa010100}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x4, @local, 0x8000}, @in6={0xa, 0x4e24, 0x1270ed22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}], 0xd0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x148, 0x0, 0x148, 0x0, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 10:18:36 executing program 5: socket$inet6(0xa, 0x3, 0x5) 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x51bd00, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000800)) 10:18:36 executing program 3: r0 = socket(0x1, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) connect$pptp(r6, &(0x7f00000000c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc5}, 0x0) 10:18:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) r2 = dup(r0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x420200, 0x0) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000300)="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", 0x1000) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x40, 0x7f, 0x7, 0x3f, 0x0, 0xc42, 0x40840, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x8, 0x3, 0x3, 0x5, 0x8, 0x8, 0x2}, r2, 0xe, 0xffffffffffffffff, 0xc) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0xb, 0x0, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x5) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='pfrt=0x0000000000000000,\x00']) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x7, 0x4, 0x0, 0x2, 0x3}]}) 10:18:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000005c0)=@v2={0x5, 0x1, 0xe, 0x0, 0xfa, "bf43e27c4c3cdb58a43b618048beeb4e110ad75f28585ee1921317840e1994c8e7f661da1a9f275cc19d2eb4719d29f84b7dece39869eb3e6dd0bd6c8f7414da1b8db3b9cfa40aaaca5fc031e89360f3faffa8dbc669c64de87e53710a65e6a871122fde6fbe8a189224867073e72355e353d050b0c8191890a8317b24d234700c951c81d9e9dd360caeab141fe47d7294c207361d55236307b7e9c2f6d02e8386a9c8ee3acffd134d3985b2e862e53746bb4b57468021c1375f5cd290b814723ccaeffc089b14dcca435b96e8c3f1c6c20c06b8cd20cd87713a5cee6ea4fcb74b4074469fbda91a59873665441984e59a5941144bdba4d39424"}, 0x103, 0xc30d58350d9b487d) r4 = dup2(r3, r2) r5 = dup3(r4, r1, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x81}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) fchmodat(r5, &(0x7f0000000140)='./file0\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000580)={0xa, {0x2, 0xfe, 0x5}}, 0xa) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000800)) [ 142.304647][ T8445] QAT: Invalid ioctl [ 142.349562][ T8448] x_tables: ip_tables: osf match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 142.382226][ T8449] device vlan2 entered promiscuous mode [ 142.383465][ T8450] FAT-fs (loop4): bogus number of reserved sectors [ 142.391132][ T8449] device batadv0 entered promiscuous mode [ 142.412586][ T8449] device batadv0 left promiscuous mode [ 142.446994][ T8450] FAT-fs (loop4): Can't find a valid FAT filesystem [ 142.503860][ T8465] QAT: Invalid ioctl [ 142.513208][ T8460] hfs: unable to parse mount options 10:18:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x741101) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, [], [{0x3ff, 0x3, 0xfb6, 0x6, 0x20, 0xffffffffffffffc4}, {0x5, 0x1, 0x9, 0x4, 0x4, 0x2}], [[]]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='hsr0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000040)) r10 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r10, 0x0, 0x1, &(0x7f0000000000)=0x4, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x80) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000800)) 10:18:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000017af27c0f0", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r1, 0x8}, &(0x7f0000000280)=0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x10, &(0x7f0000000000)={r6, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r6, 0x4}, &(0x7f0000000100)=0x8) 10:18:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000140)) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x40, 0x4400) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 142.687202][ T8481] QAT: Invalid ioctl 10:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="64697361626c65832a3ebb60d4807b90dc80baee5f7370617273653d6e6f2c636173655f7369746976653d7965732c64697361626c655f7370617273653d7965732c646d61736b3d30303030303030303030303030303030303030303334352c6572726f72733d636f060684407be9c9b7dd6114c0c423831c18832b4832bb32c542e4e00b467c9d9812efbe4cadf8d999de4fa9fd77b710c966c7"]) 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000500)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000800)) 10:18:36 executing program 3: pipe(&(0x7f0000000380)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) dup3(r5, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0xa}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 142.909599][ T8496] QAT: Invalid ioctl 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) 10:18:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x13, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0x20}, {0x2, 0xfffa}, {0x0, 0x4}], 0x3) semop(r3, &(0x7f0000000080)=[{0x2, 0xd}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 143.009593][ T8494] ntfs: (device loop4): parse_options(): Unrecognized mount option disableƒ*>»`Ô€{Ü€ºî_sparse. 10:18:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41c1, 0x4c216, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x20000000080}, 0xe050, 0x8, 0x0, 0x1, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/79) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x6}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="a135ca675a060c36fa42b16fda83cf37901f23e8228b6d8424bf7327d94cd86c11e737664519c6b9d0a20caddf405e802516d50c84ccf70513009d0271691cc12c5ced031b82c4917d88195eee9ec0be87b0f5aefa66fb50a7aaa5dc9234489ce3e02923aee0bc796e0063687fc1c14f36c6ed02a345eb74ad1485f714790ce9d603f332ae8238653fd4c0f89855118482183ceb38758d15b2179230fa30783dcfbae6a3bf15f69554f4bf674d3ae6832bb2"], 0x84}, 0x1, 0x0, 0x0, 0x5}, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x190}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x40, 0x0, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2770500f9d52d12f2122d3e540dbd673f36"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "8ef8c61a2067b826e1b8db88dd"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000200)={{0x78, @multicast1, 0x4e24, 0x1, 'lc\x00', 0x22, 0x0, 0x17}, {@broadcast, 0x4e23, 0x10000, 0x0, 0x35, 0x400}}, 0x44) 10:18:36 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x406, r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x5, r4}) sendmmsg$inet(r1, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="014e", 0x2}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_tos_int={{0x14}}], 0x58}}], 0x1, 0x0) [ 143.069908][ T8494] ntfs: (device loop4): parse_options(): Unrecognized mount option case_sitive. [ 143.082838][ T8494] ntfs: (device loop4): parse_options(): Invalid errors option argument: co„@{éÉ·ÝaÀÄ#ƒƒ+H2»2ÅBäà F|˜ï¾L­øÙ™ÞO©ýw·ÉfÇ 10:18:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) 10:18:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xb, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000040)={0x866d, 0x6, 0x8000}) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 10:18:37 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x8000, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 10:18:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r7}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000800000008000300", @ANYRES32=r8], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048811}, 0x800) 10:18:37 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) 10:18:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = dup3(r4, r1, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={r7, 0x3, 0x6, @link_local}, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r5, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x4002001}, 0x4) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:18:37 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x62, 0x0, 0x2, 0x4}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0xf801, 0xc9, &(0x7f0000000340)="fbd5df44c3b74dcbf9206a734aa69db44ac52f1913a59f9dea83886c5e4754af642933b3c53989f227f823b81e47f4a299dbb59ab86de418ed0c25fde8528b0d33c0758bd8fdb2bc3d719e89c19e0ad3ac4eacfe2d24a35609257059b7d5b9e8e40b395013a6e316ae2ffa8040dfb03c71cacdb5931e34e92ea38ff60b56e6508e965cbd8f3025d488ec0d51fe5d2052cfce54f175d1594d5ef6181b73b027dd5d6b278d3a64ff80211d314cb8d9090813eb7d08cad4c2bd8c3db7e19fc3775848e68d0e488efaf2e4", 0x2, 0x3, 0x6, 0x7f, 0x7, 0x0, 0x6, 'syz1\x00'}) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x80000000000002, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000106}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) 10:18:37 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x401, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x3, 0x6, @link_local}, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0a3dc015b0e1bd34cdc269dcb3b20207d7dd187da25c51a3b1b456288af057e231394166145faf7eca18a54deaff9302b30879b08c0a8e473d61b7813596bafa9091f0bcfa5ac7a5fcbb4e3dee3de4d7deac0b205381b8e83094af278e1d197ee96a58721fa88e9a9e339f5496abbfed6f45789d623dc1", @ANYRES16=r1, @ANYBLOB="000428bd7000fcdbdf251c00000008000100030000000c009900123900000200000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)={0x882750b1494ab3f6}) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp\x00') r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r12 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4, 0x20000) readahead(r12, 0x6, 0x0) sendfile(r11, r10, 0x0, 0x20000000000000d8) 10:18:37 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) 10:18:37 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) [ 143.698533][ T8544] device lo entered promiscuous mode [ 143.809537][ T8543] IPVS: ftp: loaded support on port[0] = 21 10:18:37 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x3, 0x3, 0x0, {0x11, 0x9, 0xfffffffd, 0x200}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 10:18:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}], 0xfff}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:18:37 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) [ 144.053611][ T8544] device lo left promiscuous mode 10:18:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x10000}, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa86dd60fbde2000482f00fe80ff070000000000000000000000aafe8000000000000000000000000000aa242088be000000000000000100000800000086dd080088be00000000100000002200000000000000080022eb0000000020000000020000000000000000000000080065580000000065ef0b337fd760c7f2a9f969a81b0ca30e891b840928d3"], 0x0) write$6lowpan_control(r3, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:11 2', 0x1b) 10:18:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0xb, 0x0, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=@newtaction={0x1da8, 0x30, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [{0x4}, {0x1d90, 0x1, [@m_ctinfo={0xc0, 0xe, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x101, 0x6, 0x7, 0x0, 0x9}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}]}, {0x74, 0x6, "64286f5cadae2660cba8b80222a59484dae7cb6205155ff92e8c41f9fb26468909604b12446cee4710dd6ca1b23712644268b43f635b8d2e9cddb6db1397c53384a2558a41d0157c92055cc2338b836b230a8670b3c5507d7583b6cb33ef79eda55675f4a8880285a165061d943746f0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x6, 0x2}}}}, @m_sample={0x170, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1f}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x80, 0x3fd1d9ca, 0x1, 0xfe, 0x101}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1ff, 0x7fff, 0x3, 0x4, 0x1ff}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}]}, {0xea, 0x6, "8117b13818d5f7947d36e7bd0b32c381380be14f74b733fd5d21e572d7065aaf3be597b2fb28d271bf6747341a988e6897b310748a8631cf2ccfef8ae3f19377e53f49311849107bd12d35ee4be64a2c7c446f86c477e9342395f739bd65a57b1854dce4074d936181e7805b7dc1d0e425b5fc37681559451349a84836d3678e51e5c25a079b8d0bae27b51fbd6c32e42d8c99d72af37f236c58471ee139963420fa85314ad8acd07157cc8db8b608c00a44ad2b7b345360774b58602b3633f23533264f58626e4d5541885237fbcc79861eeac2feab23c9fcad8d381c5aa64f0ab1d8bffeb4"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0x938, 0x17, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x904, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0xd6d6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x7, 0x3, 0x2c, 0x0, {0x80, 0x1, 0x8, 0x1, 0x800, 0x5}, {0x9, 0x2, 0x4, 0xdf39, 0x6, 0x8001}, 0x8a7b, 0x100, 0x3}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}], [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x1, 0x2, 0x2, 0x7, 0x100, 0x0, 0x4, 0x0, 0x5, 0x4, 0x3, 0x876f, 0xfff, 0xffffffff, 0x0, 0x5e87, 0x5, 0x9, 0x80, 0x7, 0x1, 0x400, 0x5, 0x80, 0x842, 0x0, 0x8, 0x7fff, 0x3, 0x1, 0x100000, 0x4, 0x1, 0x8001, 0x80, 0x1f, 0x2, 0xfe, 0x3, 0x6, 0x7ff, 0xff, 0x2, 0x5, 0x3ff, 0x1, 0x3, 0x3f, 0xffffffed, 0xfe00000, 0x80000000, 0x0, 0x2, 0x81, 0x0, 0x1, 0x7fff, 0x8, 0x6, 0x200, 0x3, 0x1, 0x3, 0xfff, 0x4, 0x0, 0x3ae, 0xa3, 0x9, 0x7, 0x8, 0x80000001, 0x0, 0x1, 0x5, 0x1, 0x979, 0xa5, 0x2, 0xb905, 0x784, 0x4, 0xb2b8, 0x5, 0x5, 0xae, 0xe505, 0x2, 0x3, 0xfffffffa, 0x3, 0x3, 0x9, 0x2, 0x6, 0x8730, 0x7, 0x101, 0xa22f, 0x710, 0x9, 0x1, 0xbc, 0x100, 0x36e, 0xfffffffd, 0x0, 0x10001, 0x699a, 0x3, 0x200, 0x7, 0x2, 0x4, 0x7, 0x7, 0xfffffffb, 0x4, 0x8, 0xffff, 0x3, 0x9, 0x1a05bb33, 0x9a, 0x3, 0x40, 0x5, 0xffffffff, 0xda, 0x8001, 0x1f, 0xbffd, 0x8, 0x4, 0x0, 0x8001, 0xc4b, 0x2, 0xd3ac, 0x3, 0x342, 0x9, 0xf5, 0xffff, 0x1f, 0xfffffeff, 0x3, 0x81, 0x4, 0x8000, 0x8, 0x0, 0x7, 0x81, 0x1ff, 0x13c000, 0x9, 0x1, 0x3, 0x40, 0x8, 0x0, 0x3, 0x3, 0x7f, 0x40, 0x0, 0xffffffc0, 0x8000, 0x800, 0xe87c466d, 0x7ff, 0x1, 0x5, 0x0, 0xa1, 0x8001, 0x89, 0x0, 0x9, 0x81, 0x0, 0x2, 0xfffffff8, 0x8, 0x0, 0x5, 0xf73, 0x101, 0x3f, 0x80000001, 0x40, 0x0, 0x7fff, 0x9, 0x5, 0x9, 0x5, 0x53, 0x8000, 0x4, 0x100, 0xfffff6aa, 0x0, 0xd2, 0x1000, 0x4, 0xf824, 0xc, 0x5, 0x100, 0x8001, 0x80, 0x4, 0x1, 0x100, 0x4a, 0xfff, 0xa0, 0x8, 0x7, 0x5, 0x3, 0xff, 0xc5, 0x5, 0xbcb8, 0x8000, 0x7, 0x3f, 0xffff, 0x7, 0x86ac, 0x4, 0x7, 0xee, 0x8, 0x9, 0x0, 0x40, 0x0, 0xa26, 0x0, 0x80, 0x1, 0x9, 0x8, 0x10001, 0x0, 0x2, 0xe9, 0xfffffff9, 0x8, 0x1, 0x1]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7f, 0x100, 0x6, {0x3, 0x1, 0x4, 0x1, 0xb3f, 0x4}, {0x3, 0x3, 0x4, 0x55a0, 0xffa7, 0x10000}, 0x57b, 0x5}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x8, 0x6, 0x800, 0x10000, {0x9, 0x1, 0x80, 0x5, 0x40, 0x7fff}, {0x4, 0x1, 0x1000, 0x3f, 0x2, 0x2}, 0x4, 0x6, 0x643}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xb8, 0x6, 0x9, 0x4, 0x736, 0x1f, 0x1000, 0x1, 0x4, 0x8, 0x8, 0x3ff, 0x80, 0x8001, 0x2, 0x800, 0x0, 0x6471, 0xb5c7, 0xe069, 0x3cb6, 0xffffffff, 0x8, 0x8, 0x1f, 0x3, 0x8, 0xc77a, 0x2a, 0x4, 0x0, 0x6, 0x0, 0x8, 0x10000, 0x5, 0x7, 0xff, 0x0, 0x50, 0x8, 0xbb1e, 0x4, 0x80008000, 0x57acfee5, 0x40, 0x5, 0x4, 0x8000, 0x7fff, 0x3, 0x8, 0x8001, 0x4f21d527, 0x400, 0x100, 0x1139, 0xfffffffd, 0x81, 0x81, 0x100, 0x73e, 0x10000, 0x7, 0x3, 0xfffff5d8, 0x9, 0x3, 0x0, 0x1, 0x80, 0x40, 0xfffffe01, 0xfffff001, 0xfff, 0x791, 0x3, 0x4, 0x80000000, 0x1000, 0x4, 0x9, 0x8000, 0xdf, 0x1ff, 0xfffffff8, 0x401, 0x592, 0x1000, 0x1736ce4c, 0xffff56d2, 0x8000, 0x1000, 0x6, 0xfffffffc, 0xfaff, 0x0, 0xfffffffb, 0x3, 0x8, 0xfffffffa, 0x7, 0x4, 0x1, 0x57d, 0x5, 0xffff, 0x80, 0x1, 0x3, 0x61, 0x4, 0x81, 0x7, 0x40, 0x5185, 0x1000, 0x9, 0xfffffc00, 0x8, 0x300, 0x235, 0x40, 0x80000001, 0x10001, 0x3, 0x7334, 0x2, 0x9, 0x3f1, 0x47, 0x10000, 0xf9, 0x35d, 0x0, 0x8, 0x5, 0x4, 0x0, 0x4, 0x3f, 0x2, 0x2, 0x1ff, 0x7, 0x8, 0x9, 0x8, 0x8, 0x10000, 0x4, 0x5, 0x2, 0x3, 0x3, 0x8000, 0x100000, 0x9, 0x10000, 0x67, 0x80, 0xff, 0x2, 0x3, 0x4, 0x81, 0x100, 0x4, 0x7, 0x200, 0x8, 0x8000, 0x8, 0xfb5e, 0x7, 0x6, 0xfff, 0x9, 0x6, 0xca, 0x9, 0xff, 0x1f, 0x9, 0x100, 0x4, 0x693, 0x30000000, 0x2, 0x9, 0xf4d2, 0xffffff0b, 0x6, 0x4, 0x7, 0x1, 0x8, 0x3f, 0x0, 0x9, 0x28a, 0x0, 0x8, 0x9, 0x5, 0x5, 0x9, 0xfffffffc, 0x5, 0xffffffff, 0x1, 0x9, 0xb7f, 0x8000, 0xffffffc1, 0x4, 0xb66c, 0x2, 0x5, 0xff, 0x9, 0x2, 0x800, 0x4c05, 0x40, 0x3d82, 0x8b0d, 0xfff, 0x6, 0x6, 0x40, 0x200, 0x98, 0xe05, 0x40, 0x5, 0x4, 0x400, 0xffffff54, 0x8001, 0x4, 0x7f, 0xfffff011, 0x1, 0x1, 0x81, 0x5, 0x0, 0x80000000, 0x3186, 0x9, 0xfffffae6, 0x9, 0x0, 0x6]}]]}, {0xa, 0x6, "53673564f345"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x118, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x3ff, 0x4, 0xfffe0000, 0x10000}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xd47, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x19db, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x5, 0x3, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x5, 0x4, 0x559}}]}, {0x8b, 0x6, "6af947b7a6d9e46069cd874a235c91a5602daab9094c92ef2d16572e0dc14514ee87b87033ec47375decbb8bf718ce839df76f903ce8bd03b1e42fd286322f54114d6ebc81d3f2d5397d8c9eb28d383bb3bf625a836f66134f74e5dcf1b1a7c72abe825aa70941c4c825050c56705405ed0dab1a2a3d27617da2088a5311605f82bfcdd9c3e27a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x1084, 0x6, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1f, 0x2, 0x1, 0x9a, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x16d3, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2b1, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xd3c, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x8, 0x0, 0x1, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_gact={0x88, 0x16, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1eac, 0x7}}]}, {0x4e, 0x6, "8258b110f66ddb1380e430edededeaca58514acbfe4eb688f5076b02f9e09a4574ab71505d08c63654f8aa1661557c92c449cecb8a0b6f3a62d5e955d4ee8de2073bec0e9ca55033d630"}, {0xc, 0x7, {0x1, 0x48f7bc6d747b5858}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x1da8}, 0x1, 0x0, 0x0, 0xc010}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8018000a8014000700fe88000000000000000000000000000108002800c76600000a0002000180c20000010000140014"], 0x74}}, 0x0) 10:18:37 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 10:18:38 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) [ 144.240493][ T8578] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000170200000900ffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000006704000020000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006478c2c62fc2868f0399d909a63796c113940c1900100000000000b6cd483b01f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f16b3d48188468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b441094174f7c0343185089a0f119e31975e551558055dc2dc2739c2e735d0af961dac07f4f6d8aa1c3f16765d427c0ecd795eafdb09a79a4c0fcad563cf1cf199773e8084ed8ff4ed05db9b447415c9adad634c0977fb57d3f15c4be1388463e0b2c2b3f1d9f77f6e16b526d238bbca942cc0c28d4ffd60b80ec0addae461227f807245"], &(0x7f0000000280)='GPL\x00'}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000001440)=""/201, 0xc9}, 0x40000042) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x7, 0xfe, 0x82, 0x9, 0x2, 0xff, 0x3f, 0x0, 0x7f, 0x1, 0xbc, 0x3, 0x7, 0x1f}, 0xe) [ 144.408487][ T8594] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.714602][ T8547] IPVS: ftp: loaded support on port[0] = 21 10:18:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket(0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x100, 0x70bd2b, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000091}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = fsopen(&(0x7f0000000000)='udf\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000002c0)=0x10000, &(0x7f0000000300)=0x4) dup3(r0, r1, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x15735, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45101}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}}, 0x0) 10:18:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000fd29f200be039f8b"]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0xb, 0x0, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000040)={0x800, 0x1f}) 10:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000985000/0x4000)=nil, 0x4000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="1cfe8b00", @ANYRESHEX, @ANYBLOB="00000000b4848283d4292073b77107f592862e5ea395799ec700003a753b07be84b497af0d6419055101b7b17b6338d27a7a61145b5d5fab2d185ee06e8c93e2d37ea5bb794e767cd0f11b3a7ea2df50e30833e26e879ea4686659a5beb05405a80f1e803bff366db11e118567b1ed80326c251ab58c", @ANYRES32=r8], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 10:18:39 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x1000, "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"}}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000080)=""/90, 0x5a, 0x0, &(0x7f0000000180)={0x11, 0xf7, r7, 0x1, 0xf7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 10:18:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 10:18:39 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) [ 145.355470][ T145] tipc: TX() has been purged, node left! [ 145.446833][ T8639] device geneve2 entered promiscuous mode [ 145.471567][ T8661] FAULT_INJECTION: forcing a failure. [ 145.471567][ T8661] name failslab, interval 1, probability 0, space 0, times 1 [ 145.524556][ T8661] CPU: 1 PID: 8661 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 145.532808][ T8661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.542854][ T8661] Call Trace: [ 145.546143][ T8661] dump_stack+0x1e9/0x30e [ 145.550478][ T8661] should_fail+0x433/0x5b0 [ 145.554903][ T8661] ? tomoyo_realpath_from_path+0xd8/0x630 [ 145.560615][ T8661] should_failslab+0x5/0x20 [ 145.565114][ T8661] __kmalloc+0x74/0x330 [ 145.569268][ T8661] ? tomoyo_realpath_from_path+0xcb/0x630 [ 145.574982][ T8661] tomoyo_realpath_from_path+0xd8/0x630 [ 145.580538][ T8661] tomoyo_path_number_perm+0x18f/0x690 [ 145.586031][ T8661] security_file_ioctl+0x55/0xb0 [ 145.590964][ T8661] __se_sys_ioctl+0x48/0x160 [ 145.595571][ T8661] do_syscall_64+0xf3/0x1b0 [ 145.600074][ T8661] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 145.605961][ T8661] RIP: 0033:0x45ca59 10:18:39 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)=0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/229) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0xec635d585f9807b2) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000340)=0x1, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="6c6f776572f69941f39522f56469723d2e2ffb476275732c776f726b6469723d2e2f66696c65312c75707065726469723d3000000000"]) chroot(&(0x7f0000000380)='./bus/file0\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 145.609846][ T8661] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.629439][ T8661] RSP: 002b:00007f47460acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.637840][ T8661] RAX: ffffffffffffffda RBX: 00000000004ec080 RCX: 000000000045ca59 [ 145.645803][ T8661] RDX: 0000000020000800 RSI: 00000000000089e0 RDI: 0000000000000004 [ 145.653765][ T8661] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 145.661729][ T8661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 145.669691][ T8661] R13: 00000000000004b4 R14: 00000000004c79c1 R15: 00007f47460ad6d4 [ 145.756322][ T27] audit: type=1800 audit(1592993919.493:6): pid=8666 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 145.793662][ T8661] ERROR: Out of memory at tomoyo_realpath_from_path. 10:18:39 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) [ 145.930474][ T8671] FAULT_INJECTION: forcing a failure. [ 145.930474][ T8671] name failslab, interval 1, probability 0, space 0, times 0 [ 145.983183][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 145.991438][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.001484][ T8671] Call Trace: [ 146.004786][ T8671] dump_stack+0x1e9/0x30e [ 146.009121][ T8671] should_fail+0x433/0x5b0 [ 146.013543][ T8671] ? tomoyo_encode2+0x25a/0x560 [ 146.018386][ T8671] should_failslab+0x5/0x20 [ 146.022878][ T8671] __kmalloc+0x74/0x330 [ 146.027048][ T8671] tomoyo_encode2+0x25a/0x560 [ 146.031726][ T8671] ? sock_free_inode+0x20/0x20 [ 146.036485][ T8671] tomoyo_realpath_from_path+0x5d6/0x630 [ 146.042127][ T8671] tomoyo_path_number_perm+0x18f/0x690 [ 146.047619][ T8671] security_file_ioctl+0x55/0xb0 [ 146.052554][ T8671] __se_sys_ioctl+0x48/0x160 [ 146.057144][ T8671] do_syscall_64+0xf3/0x1b0 [ 146.061641][ T8671] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 146.067526][ T8671] RIP: 0033:0x45ca59 [ 146.071413][ T8671] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.091006][ T8671] RSP: 002b:00007f47460acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 146.099407][ T8671] RAX: ffffffffffffffda RBX: 00000000004ec080 RCX: 000000000045ca59 [ 146.107371][ T8671] RDX: 0000000020000800 RSI: 00000000000089e0 RDI: 0000000000000004 [ 146.115333][ T8671] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 146.123294][ T8671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 146.131257][ T8671] R13: 00000000000004b4 R14: 00000000004c79c1 R15: 00007f47460ad6d4 10:18:40 executing program 1 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) [ 146.339379][ T8671] ERROR: Out of memory at tomoyo_realpath_from_path. 10:18:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0xa800}, 0x0) r1 = socket(0x1a, 0x800, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f0000000200)=""/103, 0x67}], 0x3, &(0x7f00000002c0)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/52, 0x34}, {&(0x7f0000001300)=""/19, 0x13}, {&(0x7f0000001340)=""/43, 0x2b}], 0x3, &(0x7f00000013c0)=""/231, 0xe7}, 0xd2}, {{&(0x7f00000014c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001540)=""/251, 0xfb}, {&(0x7f0000001640)=""/59, 0x3b}], 0x2}, 0x80}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001740)=""/45, 0x2d}, {&(0x7f0000001780)=""/106, 0x6a}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000001880)=""/135, 0x87}, {&(0x7f0000001940)=""/54, 0x36}, {&(0x7f0000001980)=""/226, 0xe2}, {&(0x7f0000001a80)=""/90, 0x5a}], 0x7, &(0x7f0000001b80)=""/164, 0xa4}, 0x101}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/128, 0x80}, {&(0x7f0000001cc0)=""/100, 0x64}, {&(0x7f0000001d40)=""/176, 0xb0}, {&(0x7f0000001e00)=""/228, 0xe4}, {&(0x7f0000001f00)=""/109, 0x6d}], 0x5, &(0x7f0000002000)=""/201, 0xc9}, 0x2}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)=""/23, 0x17}, {&(0x7f0000002140)=""/83, 0x53}, {&(0x7f00000021c0)=""/43, 0x2b}], 0x3, &(0x7f0000002240)}}, {{&(0x7f0000002280)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002300)=""/19, 0x13}], 0x1, &(0x7f0000002380)=""/250, 0xfa}, 0xffffe786}], 0x7, 0x10001, &(0x7f0000002640)={0x77359400}) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000002980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002940)={&(0x7f0000002680)={0x288, 0x12, 0x10, 0x70bd28, 0x25dfdbfb, {0x3f, 0x9, 0x1e, 0x7f, {0x4e21, 0x4e22, [0x1000, 0x1358, 0x0, 0x2a], [0x9, 0x2, 0x8, 0x8000], r2, [0x9, 0x1]}, 0x1, 0xffffffff}, [@INET_DIAG_REQ_BYTECODE={0x61, 0x1, "90fb05f5b1ba30f91b4dd9472054fad87f3211fbe70c149de02cd7687d8c161b09cdf649e57514ea4e25265a61c195e9276751171020d2a0a2f20354fdc7a4c02a4ba6ff4b16661afbecee44cff000f97da3b4459ac1e3ddf9c410160a"}, @INET_DIAG_REQ_BYTECODE={0x48, 0x1, "da11667cca41c2940a47e562f0f4dfb8b12a8cf61271e475fa43ac5ba49dbb53ec7b6046fc6de26aba4c68c04172c6d2b5f78bfff5a1ac94ce5b620fbe033451ed177229"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "38ad8fb5f70e769b255d59eeb6610834f80c7cfa0526a44bd061a31a3e9baa8ccd6e06bb970f4ea27da9879ea45f5eb47a35e4b23c8cf877a4dbfd02637ede7c8aa89ac2fb8c987abc6002eef898021b902efc2e01b2a57eae482390a6"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "5c2029e04bc17454d1757cef99237b8c4c01f61e9a3f1290fb7dd2502f5f8d08eba2bdd3ae3a416efda3710f829098d8fe089850fa20dc495f2254248a64cba8787c3d2276d0f865fd912fc19108efaa4c1838460d192e85527a5dd7478b5632d2a3e927cbe8bdac250870e60cc983756ff5d62c13f9019960261440dac126a1f01f2bd2e30c146911b666d68668d0"}, @INET_DIAG_REQ_BYTECODE={0x1e, 0x1, "fefa98845138b102c07d223ab860c9fbc95a483c256067053c68"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "843a99624a7ec79c42cf955b510d948562908ed4b6a8204e0cdfae8d8b60463ceb5f2b9cf89723c259774a1be15ad05a4852491c82f31442524e58b702df14f9e78a0a7fb86e3cb68b42cf702da7c989ea02c76ebb838601941e5662281e0169fb64d1f722768f2c873c7525af56a514b7"}]}, 0x288}, 0x1, 0x0, 0x0, 0x48010}, 0x4008006) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) inotify_add_watch(r6, &(0x7f0000002240)='./file0\x00', 0x40000000) [ 146.462665][ T8683] FAULT_INJECTION: forcing a failure. [ 146.462665][ T8683] name failslab, interval 1, probability 0, space 0, times 0 [ 146.535925][ T8683] CPU: 1 PID: 8683 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 146.540640][ T8686] lo speed is unknown, defaulting to 1000 [ 146.544201][ T8683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.544212][ T8683] Call Trace: [ 146.544234][ T8683] dump_stack+0x1e9/0x30e [ 146.544249][ T8683] should_fail+0x433/0x5b0 [ 146.544272][ T8683] ? tomoyo_encode2+0x25a/0x560 [ 146.576536][ T8686] lo speed is unknown, defaulting to 1000 [ 146.582611][ T8683] should_failslab+0x5/0x20 [ 146.582623][ T8683] __kmalloc+0x74/0x330 [ 146.582642][ T8683] tomoyo_encode2+0x25a/0x560 [ 146.582657][ T8683] ? sock_free_inode+0x20/0x20 [ 146.582672][ T8683] tomoyo_realpath_from_path+0x5d6/0x630 [ 146.606316][ T8683] tomoyo_path_number_perm+0x18f/0x690 [ 146.610791][ T8686] lo speed is unknown, defaulting to 1000 [ 146.611797][ T8683] security_file_ioctl+0x55/0xb0 [ 146.611812][ T8683] __se_sys_ioctl+0x48/0x160 [ 146.611828][ T8683] do_syscall_64+0xf3/0x1b0 [ 146.631492][ T8683] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 146.637380][ T8683] RIP: 0033:0x45ca59 [ 146.641267][ T8683] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.660944][ T8683] RSP: 002b:00007f47460acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 146.669343][ T8683] RAX: ffffffffffffffda RBX: 00000000004ec080 RCX: 000000000045ca59 [ 146.677308][ T8683] RDX: 0000000020000800 RSI: 00000000000089e0 RDI: 0000000000000004 10:18:40 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6026f52600081100fe80000000000000e7100ca020357d15ff02000049e6a72159e2f51461b6400000000000000000000000014e1a0e22"], 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) 10:18:40 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001640), 0x4924924924924ff, 0x0) shutdown(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000380)={{0x4, 0x7, 0x10000, 0x4, 'syz0\x00', 0x5}, 0x0, [0x7, 0x1, 0x800, 0x2, 0x1f, 0x2, 0x10000, 0x1, 0xffffffffffffff81, 0x8, 0x100000001, 0x100000001, 0x1, 0x4, 0xab, 0x7, 0x3, 0x401, 0x1000, 0x4, 0x3, 0x80000001, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x19, 0x8, 0x2, 0x3, 0x4, 0x2, 0x100000001, 0x1, 0x3, 0x8, 0x0, 0x1, 0x4, 0x100, 0x3, 0x5, 0x9, 0xcc, 0x7, 0x5, 0xffffffff, 0x6, 0x4, 0xffffffffffff0000, 0xda, 0x1, 0x101, 0x7, 0x946, 0x10000, 0xd70, 0xff, 0x3, 0x432, 0xff, 0x7fffffff, 0x8001, 0x0, 0x6, 0x6, 0x8, 0x401, 0x4, 0x200, 0xfffffffffffffffe, 0x3ff, 0x9, 0x1ff, 0x2, 0x2, 0x0, 0x30dd, 0x401, 0x6, 0xffffffff, 0x6, 0x8, 0xfffffffffffffc00, 0x4, 0x7, 0x24d, 0x9, 0x6, 0x8, 0x2, 0x1, 0x3d, 0x1, 0x0, 0xd6, 0x7, 0x4, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x1, 0x100000001, 0x4, 0x0, 0x9, 0x9, 0x226, 0x2, 0xffffffffffffffe2, 0x6, 0x0, 0x6, 0x100000000, 0x8, 0x6b00, 0xefb, 0x2, 0x2, 0x8, 0x7fffffff, 0x1ff, 0xfff, 0x8001, 0x0, 0xb7dc]}) [ 146.685273][ T8683] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 146.693236][ T8683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 146.701197][ T8683] R13: 00000000000004b4 R14: 00000000004c79c1 R15: 00007f47460ad6d4 [ 146.752233][ T8683] ERROR: Out of memory at tomoyo_realpath_from_path. 10:18:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x48800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0xb, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x10001) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:18:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = socket(0x2, 0x803, 0x5) dup3(r1, r2, 0x0) 10:18:40 executing program 1 (fault-call:1 fault-nth:3): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) [ 146.824183][ T8639] syz-executor.4 (8639) used greatest stack depth: 23760 bytes left 10:18:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xff, 0x40, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x2}, 0x40400, 0x0, 0x401, 0x0, 0x1, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0xe) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="219ef6a9b680950e551119daf0d98249b72ebff2890c8c83b25ccb7cf09c1cf7a0a87837c644ace3460a8530ef5f5cbd5c09d1a00b299bdfdca53bd1f654150cb7d604c1f210a88c0fe45113eaece0185a6c0a7859378344e6803af89c2d08590b07e3c81212beb62d179e1380f0f31644a7bfacda3656f4a25e881cca054bd8e22b83830e98ff0917ef510bb946f712263613da24e22d5771675ac3f0487652960d759461caf42841e311f6b25fc76435e8c7", 0xb3, 0x200000c0, &(0x7f0000000180)={0xa, 0x4e20, 0x6, @mcast1, 0x101}, 0x1c) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xb, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000040)=0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @empty, 0x4}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 146.942008][ T8701] FAULT_INJECTION: forcing a failure. [ 146.942008][ T8701] name failslab, interval 1, probability 0, space 0, times 0 [ 147.008277][ T8704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 147.009905][ T8701] CPU: 0 PID: 8701 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 147.034940][ T8701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.044997][ T8701] Call Trace: [ 147.048284][ T8701] dump_stack+0x1e9/0x30e [ 147.052613][ T8701] should_fail+0x433/0x5b0 [ 147.057030][ T8701] ? kzalloc+0x16/0x30 [ 147.061093][ T8701] should_failslab+0x5/0x20 [ 147.065591][ T8701] __kmalloc+0x74/0x330 [ 147.069739][ T8701] ? from_kgid+0x1bd/0x2e0 [ 147.074153][ T8701] kzalloc+0x16/0x30 [ 147.078044][ T8701] tomoyo_init_log+0x1891/0x1d60 [ 147.082997][ T8701] tomoyo_supervisor+0x2c3/0x1310 [ 147.088024][ T8701] ? vsnprintf+0x142/0x1aa0 [ 147.092542][ T8701] tomoyo_path_number_perm+0x49b/0x690 [ 147.098035][ T8701] security_file_ioctl+0x55/0xb0 [ 147.102975][ T8701] __se_sys_ioctl+0x48/0x160 [ 147.107564][ T8701] do_syscall_64+0xf3/0x1b0 [ 147.112064][ T8701] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 147.117950][ T8701] RIP: 0033:0x45ca59 [ 147.121838][ T8701] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 147.141431][ T8701] RSP: 002b:00007f47460acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 147.149834][ T8701] RAX: ffffffffffffffda RBX: 00000000004ec080 RCX: 000000000045ca59 10:18:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)={[{@mblk_io_submit='mblk_io_submit'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 147.157798][ T8701] RDX: 0000000020000800 RSI: 00000000000089e0 RDI: 0000000000000004 [ 147.165757][ T8701] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 147.173719][ T8701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 147.181689][ T8701] R13: 00000000000004b4 R14: 00000000004c79c1 R15: 00007f47460ad6d4 [ 147.246004][ T8711] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 147.291054][ T5] lo speed is unknown, defaulting to 1000 [ 147.300706][ T8686] infiniband syz2: set active [ 147.310927][ T8686] infiniband syz2: added lo [ 147.327940][ T8687] rdma_rxe: already configured on lo [ 147.341378][ T8711] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 147.361991][ T8686] infiniband syz2: Couldn't open port 1 [ 147.440916][ T8686] general protection fault, probably for non-canonical address 0xdffffc000000008e: 0000 [#1] PREEMPT SMP KASAN [ 147.452643][ T8686] KASAN: null-ptr-deref in range [0x0000000000000470-0x0000000000000477] [ 147.461045][ T8686] CPU: 0 PID: 8686 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 147.469279][ T8686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.479329][ T8686] RIP: 0010:rds_ib_add_one+0x81/0xd70 [ 147.484702][ T8686] Code: f0 06 00 00 48 89 e8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 ef e8 8f 7b 1c fa bb 70 04 00 00 48 03 5d 00 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 25 0a 00 00 8b 1b 48 c7 c0 e8 23 0c 89 48 [ 147.504400][ T8686] RSP: 0018:ffffc900018973d0 EFLAGS: 00010206 [ 147.510457][ T8686] RAX: 000000000000008e RBX: 0000000000000470 RCX: 0000000000040000 [ 147.518416][ T8686] RDX: ffff88804e392580 RSI: 0000000000000001 RDI: 0000000000000001 [ 147.526378][ T8686] RBP: ffff88808f5b06f0 R08: ffffffff87970baa R09: ffffed1011eb609f [ 147.534330][ T8686] R10: ffffed1011eb609f R11: 0000000000000000 R12: ffff88808f5b0000 [ 147.542293][ T8686] R13: dffffc0000000000 R14: 0000000000000000 R15: 1ffffffff12c44f5 [ 147.550247][ T8686] FS: 00007f64f0286700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 147.559154][ T8686] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.565717][ T8686] CR2: 00007f18ec31b010 CR3: 0000000099faf000 CR4: 00000000001406f0 [ 147.573670][ T8686] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.581646][ T8686] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.589682][ T8686] Call Trace: [ 147.592976][ T8686] ? rds_ib_get_client_data+0x1a0/0x1a0 [ 147.598504][ T8686] add_client_context+0x469/0x660 [ 147.603536][ T8686] enable_device_and_get+0x15b/0x370 [ 147.608806][ T8686] ib_register_device+0x125d/0x15c0 [ 147.613988][ T8686] ? crc32_pclmul_cra_init+0x9/0x50 [ 147.619164][ T8686] ? crypto_create_tfm+0x288/0x2e0 [ 147.624255][ T8686] ? crypto_alloc_tfm+0x311/0x340 [ 147.629270][ T8686] rxe_register_device+0x3e7/0x510 [ 147.634364][ T8686] rxe_net_add+0x73/0xd0 [ 147.638588][ T8686] rxe_newlink+0x2e/0x90 [ 147.642814][ T8686] nldev_newlink+0x425/0x4a0 [ 147.647418][ T8686] ? nldev_set_doit+0x370/0x370 [ 147.652247][ T8686] rdma_nl_rcv+0x66a/0x990 [ 147.656653][ T8686] netlink_unicast+0x786/0x940 [ 147.661401][ T8686] netlink_sendmsg+0xa57/0xd70 [ 147.666150][ T8686] ? netlink_getsockopt+0x9e0/0x9e0 [ 147.671327][ T8686] ____sys_sendmsg+0x519/0x800 [ 147.676093][ T8686] ? import_iovec+0x12a/0x2c0 [ 147.680754][ T8686] __sys_sendmsg+0x2b1/0x360 [ 147.685334][ T8686] ? __might_fault+0xf5/0x150 [ 147.690000][ T8686] ? _copy_to_user+0x100/0x140 [ 147.694745][ T8686] ? check_preemption_disabled+0xb0/0x240 [ 147.700445][ T8686] ? debug_smp_processor_id+0x5/0x20 [ 147.705712][ T8686] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 147.711422][ T8686] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 147.717473][ T8686] do_syscall_64+0xf3/0x1b0 [ 147.721957][ T8686] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 147.727829][ T8686] RIP: 0033:0x45ca59 [ 147.731715][ T8686] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 147.751297][ T8686] RSP: 002b:00007f64f0285c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.759687][ T8686] RAX: ffffffffffffffda RBX: 0000000000500a00 RCX: 000000000045ca59 [ 147.767664][ T8686] RDX: 0000000000000000 RSI: 00000000200031c0 RDI: 0000000000000003 [ 147.775616][ T8686] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 147.783573][ T8686] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 147.791525][ T8686] R13: 00000000000009da R14: 00000000004d66a8 R15: 00007f64f02866d4 [ 147.799484][ T8686] Modules linked in: 10:18:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="fe84f90c2ee8d1e629b012052be05f2602e5e9135925d948f8aafb7e4247e6814c268f5e719e301b7c8007e11888b42769bdfb42463f9567abbb75883708882cf7573012154151582802a57b052af1cced566e70acdf414f7616be9afa47d5593ed4da67bd702f7fde72e885fa96cc98ff5f271fedb1bcd8b4c3643a154861c6456f0bf2ff187292129a91d7615c3096c6f215859104cec29a3e85bd06f632282475c07389bba54aa638f4efd3bc52767e1c", 0xb2, 0x1}], 0x1, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x2d, 0x49, 0x34, 0x36, 0x33, 0x35, 0x70, 0x65, 0x34]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x7}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}, {@uid={'uid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x2d, 0x79, 0x25]}}, {@huge_within_size={'huge=within_size'}}, {@size={'size', 0x3d, [0x35, 0x33, 0x78, 0x36, 0x74, 0x33, 0x36]}}, {@huge_within_size={'huge=within_size', 0x3d, '[-]'}}, {@uid={'uid', 0x3d, r6}}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>', r8}}]}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r10}, 0x8) 10:18:41 executing program 1 (fault-call:1 fault-nth:4): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000800)) [ 147.843994][ T8686] ---[ end trace ececf4a572627631 ]--- [ 147.849719][ T8686] RIP: 0010:rds_ib_add_one+0x81/0xd70 [ 147.855570][ T8686] Code: f0 06 00 00 48 89 e8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 ef e8 8f 7b 1c fa bb 70 04 00 00 48 03 5d 00 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 25 0a 00 00 8b 1b 48 c7 c0 e8 23 0c 89 48 [ 147.877399][ T8686] RSP: 0018:ffffc900018973d0 EFLAGS: 00010206 [ 147.883538][ T8686] RAX: 000000000000008e RBX: 0000000000000470 RCX: 0000000000040000 [ 147.898217][ T8686] RDX: ffff88804e392580 RSI: 0000000000000001 RDI: 0000000000000001 [ 147.956316][ T8686] RBP: ffff88808f5b06f0 R08: ffffffff87970baa R09: ffffed1011eb609f [ 147.976636][ T8730] FAULT_INJECTION: forcing a failure. [ 147.976636][ T8730] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 147.989854][ T8730] CPU: 0 PID: 8730 Comm: syz-executor.1 Tainted: G D 5.7.0-syzkaller #0 [ 147.999469][ T8730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.009516][ T8730] Call Trace: [ 148.012802][ T8730] dump_stack+0x1e9/0x30e [ 148.017125][ T8730] should_fail+0x433/0x5b0 [ 148.021561][ T8730] ? rcu_lock_release+0x5/0x20 [ 148.026312][ T8730] prepare_alloc_pages+0x28c/0x4a0 [ 148.031410][ T8730] __alloc_pages_nodemask+0xbc/0x5e0 [ 148.036682][ T8730] ? unwind_get_return_address+0x48/0x90 [ 148.042300][ T8730] kmem_getpages+0x49/0x900 [ 148.046790][ T8730] cache_grow_begin+0x7b/0x2e0 [ 148.051555][ T8730] cache_alloc_refill+0x359/0x3f0 [ 148.056565][ T8730] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 148.062284][ T8730] ? check_preemption_disabled+0xb0/0x240 [ 148.067987][ T8730] ? debug_smp_processor_id+0x5/0x20 [ 148.073266][ T8730] ? tomoyo_init_log+0x11e/0x1d60 [ 148.078274][ T8730] kmem_cache_alloc_trace+0x2e6/0x300 [ 148.083641][ T8730] tomoyo_init_log+0x11e/0x1d60 [ 148.088482][ T8730] ? vsnprintf+0x1a12/0x1aa0 [ 148.093050][ T8730] ? tomoyo_profile+0xd/0x50 [ 148.097620][ T8730] ? tomoyo_profile+0xd/0x50 [ 148.102192][ T8730] tomoyo_supervisor+0x2c3/0x1310 [ 148.107203][ T8730] ? vsnprintf+0x142/0x1aa0 [ 148.111690][ T8730] tomoyo_path_number_perm+0x49b/0x690 [ 148.117159][ T8730] security_file_ioctl+0x55/0xb0 [ 148.122078][ T8730] __se_sys_ioctl+0x48/0x160 [ 148.126658][ T8730] do_syscall_64+0xf3/0x1b0 [ 148.131143][ T8730] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 148.137018][ T8730] RIP: 0033:0x45ca59 [ 148.140895][ T8730] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 148.160491][ T8730] RSP: 002b:00007f47460acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 148.168880][ T8730] RAX: ffffffffffffffda RBX: 00000000004ec080 RCX: 000000000045ca59 [ 148.176847][ T8730] RDX: 0000000020000800 RSI: 00000000000089e0 RDI: 0000000000000004 [ 148.184797][ T8730] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 148.192747][ T8730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 148.200696][ T8730] R13: 00000000000004b4 R14: 00000000004c79c1 R15: 00007f47460ad6d4 [ 148.235655][ T8686] R10: ffffed1011eb609f R11: 0000000000000000 R12: ffff88808f5b0000 [ 148.253804][ T8736] tmpfs: Bad value for 'nr_blocks' [ 148.257970][ T8686] R13: dffffc0000000000 R14: 0000000000000000 R15: 1ffffffff12c44f5 [ 148.277234][ T8686] FS: 00007f64f0286700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 10:18:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="fe84f90c2ee8d1e629b012052be05f2602e5e9135925d948f8aafb7e4247e6814c268f5e719e301b7c8007e11888b42769bdfb42463f9567abbb75883708882cf7573012154151582802a57b052af1cced566e70acdf414f7616be9afa47d5593ed4da67bd702f7fde72e885fa96cc98ff5f271fedb1bcd8b4c3643a154861c6456f0bf2ff187292129a91d7615c3096c6f215859104cec29a3e85bd06f632282475c07389bba54aa638f4efd3bc52767e1c", 0xb2, 0x1}], 0x1, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x2d, 0x49, 0x34, 0x36, 0x33, 0x35, 0x70, 0x65, 0x34]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x7}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}, {@uid={'uid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x2d, 0x79, 0x25]}}, {@huge_within_size={'huge=within_size'}}, {@size={'size', 0x3d, [0x35, 0x33, 0x78, 0x36, 0x74, 0x33, 0x36]}}, {@huge_within_size={'huge=within_size', 0x3d, '[-]'}}, {@uid={'uid', 0x3d, r6}}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>', r8}}]}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r10}, 0x8) [ 148.297473][ T8686] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 148.337288][ T8686] CR2: 00007f18ec304000 CR3: 0000000099faf000 CR4: 00000000001426f0 10:18:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xb, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="fe84f90c2ee8d1e629b012052be05f2602e5e9135925d948f8aafb7e4247e6814c268f5e719e301b7c8007e11888b42769bdfb42463f9567abbb75883708882cf7573012154151582802a57b052af1cced566e70acdf414f7616be9afa47d5593ed4da67bd702f7fde72e885fa96cc98ff5f271fedb1bcd8b4c3643a154861c6456f0bf2ff187292129a91d7615c3096c6f215859104cec29a3e85bd06f632282475c07389bba54aa638f4efd3bc52767e1c", 0xb2, 0x1}], 0x1, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x2d, 0x49, 0x34, 0x36, 0x33, 0x35, 0x70, 0x65, 0x34]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x7}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}, {@uid={'uid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x2d, 0x79, 0x25]}}, {@huge_within_size={'huge=within_size'}}, {@size={'size', 0x3d, [0x35, 0x33, 0x78, 0x36, 0x74, 0x33, 0x36]}}, {@huge_within_size={'huge=within_size', 0x3d, '[-]'}}, {@uid={'uid', 0x3d, r6}}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>', r8}}]}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r10}, 0x8) [ 148.384623][ T8686] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 148.437581][ T8686] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 148.477912][ T8686] Kernel panic - not syncing: Fatal exception [ 148.485146][ T8686] Kernel Offset: disabled [ 148.489456][ T8686] Rebooting in 86400 seconds..