[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.632285][ T27] audit: type=1800 audit(1578702176.075:25): pid=9637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.652004][ T27] audit: type=1800 audit(1578702176.075:26): pid=9637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.690558][ T27] audit: type=1800 audit(1578702176.075:27): pid=9637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2020/01/11 00:23:07 fuzzer started 2020/01/11 00:23:08 dialing manager at 10.128.0.26:33041 2020/01/11 00:23:09 syscalls: 2825 2020/01/11 00:23:09 code coverage: enabled 2020/01/11 00:23:09 comparison tracing: enabled 2020/01/11 00:23:09 extra coverage: enabled 2020/01/11 00:23:09 setuid sandbox: enabled 2020/01/11 00:23:09 namespace sandbox: enabled 2020/01/11 00:23:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/11 00:23:09 fault injection: enabled 2020/01/11 00:23:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/11 00:23:09 net packet injection: enabled 2020/01/11 00:23:09 net device setup: enabled 2020/01/11 00:23:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/11 00:23:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:25:58 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x800) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)={{0x107, 0x1, 0x2, 0x1cb, 0x228, 0x10001, 0x36f, 0x401}, "53cbe330e8e0d4b36dbac34592ff3da7e84d9736257f2560a8db17af1d16a581176135348c131d289ebc5c5f2fb41e9142e9254478268d4689c733565ef9fe30dedf773400ec11d5626c3dd0cb4fbb4e0f642a92b9ab6fea722e3c7da520c896b049788b445e8a9b4f42858bee5f96fcb76d3948f49c1250c1d956b83434ddc97505aa52ac9f053eaf868510447c268295a4e04961887fbdfff8c5e9e797a3198ce56a9d3fe40206e540fed5d9f0e5d6255708fd7ad4ec159584c52d", [[], [], [], [], [], [], []]}, 0x7dc) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000900)={0x84, 0xa, 0x4, 0x100000, 0x5, {0x77359400}, {0x1, 0xc, 0x1, 0x1f, 0x6, 0x80, "d0255e65"}, 0x0, 0x2, @planes=&(0x7f00000008c0)={0x20, 0x9, @mem_offset, 0x101}, 0x5e3f, 0x0, 0xffffffffffffffff}) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000980)=0x3, 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000a00)={0x3, &(0x7f00000009c0)=[{0x0}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000b40)={r4, 0x6, &(0x7f0000000a40)=[0x0, 0x20, 0x200, 0x5, 0xe7a, 0x80000001], &(0x7f0000000a80)=[0x200, 0x3f, 0x8000, 0xffff, 0x9f4f, 0x4000000, 0xff, 0xfff, 0x0, 0x2], 0x40, 0x3, 0x7, &(0x7f0000000ac0)=[0x7, 0x7f, 0x2], &(0x7f0000000b00)=[0x3, 0x81]}) fchmodat(r0, &(0x7f0000000b80)='./file0\x00', 0x2) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000bc0)=0x2, 0x4) r5 = accept4(0xffffffffffffffff, &(0x7f0000000c00)=@un=@abs, &(0x7f0000000c80)=0x80, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f0000000e00)=0xe8) r7 = syz_open_dev$vbi(&(0x7f0000003440)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004d80)=0x0) sendmsg$netlink(r5, &(0x7f0000005140)={&(0x7f0000000cc0)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005080)=[{&(0x7f0000000e40)={0x25a8, 0x24, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@generic="07f63e99e0b75ef3405083422ba43737", @nested={0x154, 0x6a, 0x0, 0x1, [@generic="1e45c40c7167b078bf15c69d36e4f28db91a61f866d73387286129db7d5b7976115e1b0a143b4c5672feec08ee87a955d7a494d45ab8b96267738db2ff933f13d30932d45e7f45da04504e681d", @generic="fa22499d7a2bc7bb94b5839e2c5fd457d5effa8b75f23146d07d94556c5712f9ec2fbe94cb4868b573b1e3751159b3e59a6e5728afdeba942c7368bfc28f652badb25267bbca92a20077788753ae78195a706bf4624fa31866f3b3ee9f", @generic="16943e2e3f9abf74d0049d5da378b650ebc368bf3cd481c77dc6e6c5c1410f2df0c50a9730faa6631c44624425689faff6901275a18c6b8b0a2032876fac9afad1e647e544584d6b95881f652510e36c664897c9a81cce03b248f0b89b0649aab2a0fbc9daf0d63f2da9a5c88acff624712aa0b0f8e89473f9cef8d927f4ba3a5f90b492a21f2e88e5e82c93668662fac31d374bde1b8e0efaa73eaa0b61b129fa164544c883"]}, @nested={0x10ff, 0xe, 0x0, 0x1, [@generic="29190691ae4ab3bab6fb951bc3c2ec9156b403fafe4d58fdd723725a2e90d458bcecc6b6fead8be96e9a6488c20fd3d83eab0392ae94a597fdbd1d4aa37edcc3e067fa1d94e5f8687138562b963fc5958ef7d6a921780180644aafacd8bc01ef993da0370f5178e3c0c739cef0df3e68b05bfb4add91e970ec3c683c6f1203aea83c573d93421091ff40ca4a31025bbdff2c0df5a1b8db35832f8230632634fccf93d1490b7857ab06e077e0a6644453583d127c3efc086fe3faf750b409fefa016669eadbac2d0cdbe7d1669ef5d577f52bdb75eb17ecc0301ccb63526f97abd03c", @typed={0x1004, 0x42, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x51, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x4c}, @generic="d9", @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@remote}]}, @nested={0x97, 0x67, 0x0, 0x1, [@generic="faea23d280a6905def2ecce36d8ed4a4268ca199b9de69b9b5a10dfdd69287b9c3763890f0ef42b4f8355e2c894e2ae18ca40c595a2c5ec64d926c3973550f553e32a96396560d5d3a4cc2b9bf043e3bac557f57e3551c07f6ee129d7b9aba71783f28cee7fafc1a844090052672f7145a44bc5532994ba9e42a1407687630242804a1d87fa96007c71eb00efbc433c611555a"]}, @typed={0x80, 0x7c, 0x0, 0x0, @binary="1891e8c8e8706fda8bdd56a1c91b66b557b1941245b47ab9b9fab2aa292469b51a9e87c28a247b1e2294d1061a0349ea13e1da55948280215d20ca5be03839cf0b4a0e8d795fee698c4263e9a9599551a001b59989c40037b916baee6b64ff605d459dce460667f5dc557ff159c164b32b07de10943baadb087eaeff"}, @generic, @generic="bb7bc051c6f88ee32bdf53640d3a33b6df4300a15b5513339007b93886f9c9657fba564293af99f6491c74d43debf1b65038250f7c42e427b9689e04ee5098a8dd4f1c5aa4c7db23cc8d0e1edbfebc093a62b7875063ed2d9890da480e96999fb5750d85d929ee7acea6146343ebc8e78acbaf1607773d6e34aad1985f4758eb169c6a7d5a", @nested={0x1193, 0x52, 0x0, 0x1, [@generic="d8e08afe8c1d678064ac09e0a7e83b94a8510f27815246a26030ef70f0c7d658bf94975595d529f8dee663183a2f3d19e3c28dd338ce0894467cae3b7e7460f4c3fd151b4993bd5b9ff7", @generic="51337ce1f572d692bc1cd1c1042d11f0b63e16756a4b028266b0378808990e03d90cfb2ff0cc93503beb2f8c74f0e3357ce332a1343e4425b921388734d37365e63315491b18ac7e43926f5ecab3cab3d4b7161fbea4bee57afc7b4ddc165ef80f6c9747ae2854db5fb073fc5e8e2aa6880977119604be68a29d6dab855185576beeab4bee5bede57ded3c58791d7f5568f0c6fd7cc39ff1129d448a23e447", @generic="1ef5e705fcd9c13642ad6f572718b62aae081e925990f775c72ba33e4763a0b96d46f364cb8f9244da7879074e9dfd1bd5df51353a3c89bbbdd38558f412c84680b9c75bb506a3d0ed2ca5f8b97212a3d5c18d660ce68bcaf960c2954024465cd1649d88f371ea5cd8c2554e9dd9b296e7f69bae6c883ce6403a761fcc98b3406292", @typed={0x12, 0x71, 0x0, 0x0, @str='/dev/ubi_ctrl\x00'}, @typed={0x8, 0x33, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x2f, 0x0, 0x0, @uid=r6}, @generic="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"]}]}, 0x25a8}, {&(0x7f0000003400)={0x14, 0x29, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x4, 0x8d}]}, 0x14}, {&(0x7f0000003480)={0x125c, 0x42, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc, 0x8d, 0x0, 0x0, @u64=0x80000001}, @nested={0x117d, 0x14, 0x0, 0x1, [@typed={0x8, 0x94, 0x0, 0x0, @fd=r7}, @typed={0xc, 0x93, 0x0, 0x0, @u64=0x1000}, @typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x1004, 0xf, 0x0, 0x0, @binary="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"}, @generic="17b0cdefdcfe971e9a7e439f20186d285601d4800a802e38c41afd9a9875ba88ba8f46a6098fc2b68ec9406b6cd94acd4b091fc99c7dee2f0fdf3fcaf032bbc766059d5acbf77d2878cb6e3b0f0f881316e08141c5f7d703bb46774969ea888e0a2f35d65a", @generic="61f3d2eb17f31405bc9b9b7dff93abd54f41dafc435b49999226ea3fda5fb1f39a97e4127275ed6990b6191b52d4efcde9936fe035b48cc67d930f2f5a49bb4f72f40f9f009137e1bfe32847d28d797a1160383d7ab6b756d3d5da00cd68e260fb757304b63befd3866e1c9f8aad068f62c64b32a085f6d612282dd0b03c2e87474a5b9219d8baf571a1cbb45a1a7ee759ce3cddabebed639a46", @generic="f3ace559706c84bb46dfc253c60b7acc7ea554791dafa87070aa1513f5c3c6594d27365d1d78ea8ab450440cc94971005048a786ccb2a332d3d939ba93247d6c523553531a3382df083aac7516bbe2547848299d82f722665ae5"]}, @nested={0xbe, 0x18, 0x0, 0x1, [@generic="ba5d2d88d9d4c83ec86c41ffac7ae8a46be67491c642767a744c17bfa7db6ec9a209a3c796e1b8e747114ee8c96147ba0583f730d3a20f142ecf4848363719abe089cbea7138f5687b7f8ffbaf0b1521cd1fd2310ccf277f6f53619b7abdd2e577d633988ca8ff02ba03548541722a41e64ed20ae9b7f0c090a8d312f817754c0f26c5e6ea6f89c57c41d33196ebe143f4d4f6b31cbc212427684557291f0af16a59bb0d8267f14cece7e20080f965206f29d7319e4093156d84"]}]}, 0x125c}, {&(0x7f0000004700)={0x244, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, "", [@generic="398abc5d5177b27003c30d3ad22f357614ba6e515d420698e1ec96e3a7e021173bd4833c809632e6d34c1048d728c53fc19003754aa3d49169967fcc92adac6b86c4b5f075063e2d4430a689548be2b0d996352fa7a7fe928e5fe15f127f8af7d8ea5bd1e50539f5ca7912d0744692b221c0a7b50fbfa144c4b890ca6e527a13a31f1add69ba50319f7bfcceb12d5dded6066b779ec07372eb59f29c51e866f7b76094d19c67ee5dbea6bea92417b448ada43ccaa235f441342b", @nested={0x65, 0x9, 0x0, 0x1, [@generic="86aa359b3588a182d2dfd661c53f34bbdbeb495147625be6b7bbe839a6de4577bc4c46227734cfa0411dc7cf1da1e5133916cb4767e7b786a06dc6c03f", @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x11, 0x64, 0x0, 0x0, @str='/dev/video37\x00'}]}, @nested={0x54, 0x39, 0x0, 0x1, [@generic="f412d50f3e9414d4e1b13d06994451df3f5ffd70839983aa807a84f9a4870ec1b81443aa45638a520ad6887ee209a2f152be691d83c25756cd4e363dfc1b92682cdb7b04e39898760d0381fd0b6efef4"]}, @typed={0x14, 0x41, 0x0, 0x0, @ipv6=@mcast2}, @generic="6557542bd3a103eb39b1c83f716517c9cd3b906cd3d58df26c4eec", @generic="c5968ca62d369ca658c76c017e4748f0e1d509080dad29a5ef97231b3fa5c54e38f8d8c064daee03559be79c59e1fccf8779e92f2eac0cd6ca4b46c8b8b76ad6f5e287d083c2dc48893b194d7281b1bb9435cc1631ef60336ddd9894b85d96914713b0e4a2ffb09d9049aac0ac56dc64a6994907fd652cf4c57da2ee5a8b925ea1daba1e", @typed={0x8, 0x19, 0x0, 0x0, @ipv4=@multicast1}]}, 0x244}, {&(0x7f0000004980)={0x3e0, 0x15, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0xf, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x115, 0xe, 0x0, 0x1, [@typed={0x14, 0x34, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic, @typed={0x12, 0x4e, 0x0, 0x0, @str='%\'])md5sumGPL\x00'}, @typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@loopback}, @generic="6be6c76615aa427fa59e6225599c253aa788a9f7571cf401f146113cedf86c4bacbecd8a553e02df53b975ce6bef6746eed56ab6fae2008f755cf434792bd7c804ae9a14b9dbae4b759444b394907352c0668b96bb0e606a738fbf5bd07bcf8cd0ec50f7ffeb2f627c958f8342ec1006534388a428941ee30b225bafff86eef434c593bc7f96e98d53e6dc01a3fc4380f2adf7b865d65b93a4b157535fb123436d3816f55f96dcc9ba17f9e87e08aa1f13f280b2b986e896a8c4ae6d2c2d1041dd26254bfc5e78114e66cf3e8f5abc8c0b", @typed={0x4, 0x5}]}, @generic="132d14b4a76c03bb3c8a15bc256784491cb7c60e7458905440bca06566ed4b4b280ef12c1daedf6e67c57283a8377ced296377531db8e2c178f2dec8f22d4f91ef8758524fc0767f5fd1768eefca1ec51f8d97392af7b2c1aaf7a86731edf1cee1b9cb06d105ffa055f3db26dd2c92bd8525899d998100e90c7a2dde2aa01039def754a93c3366bef0a692e7878943786417fc2b1c3eb25f1a53ef6f5dd69b75f95192875671b6100d1cf798e45b0f04a271366f12747052e06596fe6a14f13a429f67", @nested={0x1ea, 0xe, 0x0, 0x1, [@typed={0x8, 0x19, 0x0, 0x0, @ipv4=@rand_addr=0x4000000}, @typed={0xf4, 0x6, 0x0, 0x0, @binary="d20d41105e7e2cd7b756ab57870215a0050bf2a413a738f59e7021ca06070029b31a60b112aca5756cea19dd042d5a43056c7cb7a0fb6eeb4f2261bfbbe77a9cedb6a9561fbb6c3e7b702b5c2df02e252a6b077ce37c3165bdc7a7e9a1fed15f40a4724b357483b21254edc07a7db8086baa99fc30013265f4cb2d86a19afadd763e03d73cecc7076a9d1ea682caf5e3dec1afd8400aaae1639721e01ce72175cbf0c0f4e8f1344945e494c6db42b947d00663710a141d161536f0fed2338faa727c69505b205125c6f8a6e459f053b83602aac2d2dbfbe99b74f669dea3b096121b369c66b39315d5916f6cd31faf1b"}, @generic="0de40eda4e3f81647cea21d736db80cf20ed3e9a9775977e091193ce51c2020b75e53c8db13efb38596800b62f35124bbe2d55354ceb851d01e9a8bcc47fc5052d572ef2d2af86c8dcc770337cbd94c721b9e7ad9b730d21b6b92c48733562d20600a8d36cc37511a651e1c4f6412523c478ae89aa32c36411ff73f54bde4ef0b10ec8cf7a5544c39970cf791ff28d8441ee0659321ad1edc208cea35cb1b7ab548c7aed4555226ff4585a32de67bb02839cbf2b894f2fadd6a8ce1e3f816a675005c0d4d45fe4a06246de09315b24ccbe15be7c67ddefa1154975784e6e50fb754401edd5d376177578"]}]}, 0x3e0}, {&(0x7f0000004dc0)={0x2b4, 0x16, 0x2, 0x70bd2a, 0x8, "", [@nested={0xf7, 0x52, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x5d, 0x0, 0x0, @str='em0\x00'}, @generic="114cf6793021646d608cd60b1d9aa16b70cc6b0505eb72868a6814d1c0ea2c0f587f864ac6862567d0f233a11e1288c76e58d1b48fa9bd56532bf4c58ab2ac5dd36809e95d1862e9cf53b13ac48ec51ad4a75d8bf3651df8e1ad7e829e079fdc4b31bfedfc7090116718ed014c8ab0bf78fa7c6d23eacffca54a734550951ec461aec1e3ec68406467152b4d010d174c406975f6ee1a635aad944edd9da9cef07806615c5632b3e1eb020977e97e8c8879508b5b1703e0e11f93579d6cfb533af1addc356c9e4b0e385abb7d9a8d4d", @typed={0x14, 0x28, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x10}}]}, @nested={0x1a9, 0x46, 0x0, 0x1, [@generic="89c8e4b6a3358cbbd8e3d854567cf2c6b3a12e3e884f71a4d669dfcc8d1506aeb3a90c45f6f6dccd60f5ba38582efd3e305612e9fa4dd5cae9794dab0c03463300566bb4c4bfff4689b2aa2fa65719305bdd2a74e64b0792262c1ff3b3638c097a55a78b6d9836bbd9cf3cad3782de546c62b84a9410ca9133475e6678d35909c5860fb5583eacdb260eb806b6f832ad5d4f742392a36968c085eca277e3bba3d4e5a86516c90f9ad88f5f00810d971eb866a7fce232d503d912760e78480f6a94e69d45380c1306d3f739f24d2fe52b0736afa47dce2775b5c792c45586195868deb8095e7798888a6954425b6bd72d1ba7ab3e2ebef39c67", @typed={0x9c, 0x24, 0x0, 0x0, @binary="96ffa16bab6eb41749985549843e28b7900b5f32ef5851962a181d897089a45502ee081deeea87b8496c70b2d74e47edb30fd47dac79815043d6cdc0f35b74bd7784faa5e0d71c28b531eec69132a89a9c3ef1cb25d22577a938df62b1c905ef2143cdc25ca718c3c5b08282ab760cf9ce250cc6f669de18a74e4a59714e2ad11f78df62f4318b75d053e0548b0c341d2830e07c442141ce"}, @typed={0x8, 0x69, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x5f, 0x0, 0x0, @pid=r8}]}]}, 0x2b4}], 0x6, &(0x7f0000005100)=[@rights={{0x10}}], 0x10, 0x10040004}, 0x44084) r9 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc4c85513, &(0x7f0000005180)={{0x4, 0x6, 0x51a7, 0x3, 'syz1\x00', 0xffffff80}, 0x1, [0x9, 0xffffffffaf5e9249, 0x3f, 0x7, 0x8, 0xffffffffffffffe1, 0xfff, 0x8, 0x80000000, 0x1, 0xffffffffffff8000, 0xffffffffffffff01, 0x6, 0x80000000, 0x80000001, 0x80, 0x10001, 0xbe72, 0xb2, 0x3, 0x286, 0x8001, 0x2, 0x8366, 0x0, 0x8001, 0xfffffffffffffff7, 0x3ff, 0x8, 0xffff, 0x800, 0xfffffffffffffe00, 0x9146, 0xdfce, 0x20, 0x80, 0x9, 0x9, 0x7, 0x3, 0x4, 0x6b, 0x8, 0x2, 0x10001, 0x29d0, 0x8, 0x3f, 0xffffffffffffffff, 0x0, 0x100000001, 0x9, 0x1ff, 0x8000000000, 0x101, 0x7a, 0x1000, 0x0, 0x3, 0x9, 0xf7, 0x7, 0x7fffffff, 0x3, 0x0, 0x8, 0x9, 0x3, 0x4, 0x8, 0x80000000, 0x6, 0x5, 0x7, 0x6cc, 0x4, 0x1, 0x8000, 0x4, 0x8, 0xffffffff, 0x1, 0x9, 0x2, 0x7, 0xfffffffffffffffe, 0x80000001, 0x9b, 0x9, 0x8000, 0x6, 0x1000, 0x0, 0x9, 0xb7, 0x2, 0xfffffffffffffffe, 0xffffffff, 0x6, 0x5, 0x8, 0x1b69, 0x9a, 0x80000000, 0x0, 0xa4, 0xf714, 0xfffffffffffff000, 0x7f, 0x6, 0x1, 0x100000001, 0x4, 0x8, 0x1, 0xffff, 0x401, 0x8, 0x2, 0x5, 0x1, 0x5291, 0x41, 0x7, 0x0, 0x8726, 0xffffffffffffabdb, 0x3]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000005680)={0x1ff, 0xff, 0x9, {0x22a08ba1, 0x1}, 0x800}) r10 = gettid() prlimit64(r10, 0x6, 0x0, &(0x7f0000005700)) ioctl$KDSKBLED(r0, 0x4b65, 0x1) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000005740)={0x1, 0x5, 0x4, 0x4, 0x800, {}, {0xf, 0xc, 0x9, 0xf7, 0xfa, 0x3, "deeeaf87"}, 0x4ed, 0x1, @userptr=0x8, 0x3, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SWITCH_CTX(r11, 0x40086424, &(0x7f00000057c0)={r3, 0x3}) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005800)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r12, 0xc0385650, &(0x7f0000005840)={{0x0, @addr=0x5}, 0x8, 0x0, 0x3}) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005880)='/dev/hwrng\x00', 0x48400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f00000058c0)=[@window={0x3, 0x7, 0xfff}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000005900)={0xe2, 0x4, 0x2, "abdbda18547e94522819abe3a7055de52d074a4ab63e411e5737ee800fea9ac0df5c89e7e35007ae020ffaf22a346e00beba3074c54ae5a2c18f8236dc6bef696ba36a3d76f2238a7d9a4c38236a66f5eb414c19b45eaf645c1f4ec4c734b0c4f6e4fbe31a54f65fb15a763a2dbad6632d686d3738b03524075dfb66ea56a81752c7844fdda1e4c7f1186d0347f12f7db5393babfff25abda92bc540d47ba5d0efcc9240740f1f24e7f5941c5e36b50ffc6a9c158fa28a2b9bfc07a294cdf6183ba73dfaf85107f607dd2a44ff52782974a695039eec5d070442d50b8a1121cd7781"}) openat$vfio(0xffffffffffffff9c, &(0x7f0000005a00)='/dev/vfio/vfio\x00', 0x6a2e90ee17adf86, 0x0) 00:25:58 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x717feaa4, 0x100) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/144) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x14000, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000180)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) dup2(r3, r4) socket$rds(0x15, 0x5, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r8 = getegid() getgroups(0x4, &(0x7f0000000400)=[r5, r6, r7, r8]) r9 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x1, 0x80) ioctl$VHOST_SET_VRING_NUM(r9, 0x4008af10, &(0x7f0000000480)={0x3, 0x10000}) r10 = dup2(r0, 0xffffffffffffffff) write$vhost_msg(r10, &(0x7f0000000640)={0x1, {&(0x7f00000004c0)=""/175, 0xaf, &(0x7f0000000580)=""/144, 0x1, 0x1}}, 0x48) ioctl(r9, 0x8, &(0x7f00000006c0)) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x1) r12 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_buf(r12, 0x1, 0x3b, &(0x7f0000000740)=""/89, &(0x7f00000007c0)=0x59) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000840)={0x7ff, 0x5, 0x4, 0x20, 0x8001, {r13, r14/1000+30000}, {0x4, 0x0, 0x20, 0x1, 0x7, 0x2, "6e8ebc26"}, 0x8, 0x2, @fd, 0x81, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r15, 0xc008ae05, &(0x7f00000008c0)=""/97) setsockopt$MISDN_TIME_STAMP(r9, 0x0, 0x1, &(0x7f0000000940)=0x1, 0x4) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syzkaller login: [ 253.402655][ T9804] IPVS: ftp: loaded support on port[0] = 21 [ 253.588723][ T9804] chnl_net:caif_netlink_parms(): no params data found 00:25:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x88) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)=0x80000001) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0xb7) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000080)=0x7ff) init_module(&(0x7f00000000c0)='+*!systemselinux+ppp0\x00', 0x16, &(0x7f0000000100)='GPL%GPL[\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400, 0x0) fanotify_mark(r1, 0x9458b231125af5e2, 0x8, r0, &(0x7f0000000180)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x40, 0x1, 0x0, 0x8, 0x1f, 0x8}, 0x20) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x28140, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000002c0)={0x1, 0xffffffffffffffff}) dup2(r3, r2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x200001, 0x0) bind$pptp(r4, &(0x7f0000000340)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x9}, &(0x7f00000003c0)=0x8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000440)={0x80000001, 0x6, 0x4, 0x2, 0x8c0, 0x6}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000500)={0x3, 'virt_wifi0\x00', 0x1}, 0x18) r7 = socket$can_j1939(0x1d, 0x2, 0x7) fstatfs(r7, &(0x7f0000000540)=""/214) fsetxattr$security_capability(r3, &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2={0x2000000, [{0x0, 0x7ff}, {0x9}]}, 0x14, 0x1) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000c80)={{0xa, 0x4e23, 0x49, @rand_addr="f34719144633aa3d58e40a861e002046", 0x58}, {0xa, 0x4e20, 0x3dd0, @mcast2, 0x3}, 0x8001, [0x2, 0x4, 0x4, 0x4, 0x233, 0xfff, 0x6, 0x5]}, 0x5c) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000d00)={0x0, 0x2000, 0x0, 0x1c, 0xb}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000000d80)=0x1, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000e40)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {0x1, 0x5}, [{0x2, 0x2, r10}], {0x4, 0x7}, [{0x8, 0x8, 0xffffffffffffffff}], {0x10, 0x4}, {0x20, 0x2}}, 0x34, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 253.632230][ T9807] IPVS: ftp: loaded support on port[0] = 21 [ 253.660150][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.668275][ T9804] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.677865][ T9804] device bridge_slave_0 entered promiscuous mode [ 253.691270][ T9804] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.700066][ T9804] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.710765][ T9804] device bridge_slave_1 entered promiscuous mode [ 253.757444][ T9804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.787814][ T9804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.845831][ T9804] team0: Port device team_slave_0 added [ 253.865064][ T9804] team0: Port device team_slave_1 added [ 253.916683][ T9809] IPVS: ftp: loaded support on port[0] = 21 00:25:59 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000040)=0x8) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x80, 0x81000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x33, "3fb79ee7a8e475d5a33d48e2687f7deaf4168727b47a0c16c2c9ccd229c176759bdf1c9c43cbf88ff32cda871410d412cdaecd"}, &(0x7f0000000180)=0x3b) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x1f}, 0x8) r3 = socket$inet_sctp(0x2, 0x2abfba72c4b7f3fc, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x3ff, 0x7, 0x2, 0x9, 0x8001}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x8}, 0x90) r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x3, 0x119c83) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000380)) ioctl$FIGETBSZ(r5, 0x2, &(0x7f00000003c0)) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f0000000480)='y\x00', 0x2, 0x2) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountstats\x00') sendmsg$key(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x2, 0xd, 0x5, 0x6, 0x6, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_lifetime={0x4, 0x4, 0x0, 0x3f, 0x2, 0xffffffff94dc6b10}]}, 0x30}}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x20900, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000640)={&(0x7f0000000600)=[0x2, 0x55], 0x2, 0x5, 0x1, 0xff, 0x101, 0x5, 0x2, {0x10000, 0xf800, 0x7f, 0x5, 0x8, 0x401, 0x6, 0x3ff, 0x80, 0x3, 0x53, 0x3, 0x7f, 0x6, "ef4e127ec27385f56cda231268c16833d3fcb492f0123bfaad0b7b27218a6706"}}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r7, 0x80044d09, &(0x7f0000000700)) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000000840)={r8, &(0x7f00000007c0)=""/69}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x301100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r9, 0xc0505405, &(0x7f00000008c0)={{0x1, 0x1, 0x4, 0x1, 0x1}, 0xe2, 0x755, 0xe}) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0xa40, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r10, 0x4040ae70, &(0x7f0000000980)={0x4, 0x5, 0x0, 0x200}) r11 = syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0xfff, 0x48000) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r11, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r12, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48020}, 0x0) ioctl$VT_GETSTATE(r10, 0x5603, &(0x7f0000000b40)={0x8001, 0x8, 0x8}) r13 = syz_open_dev$vbi(&(0x7f0000000b80)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r13, 0xc0145608, &(0x7f0000000bc0)={0x6, 0x3, 0x7}) [ 253.997876][ T9804] device hsr_slave_0 entered promiscuous mode [ 254.054861][ T9804] device hsr_slave_1 entered promiscuous mode [ 254.160463][ T9807] chnl_net:caif_netlink_parms(): no params data found [ 254.261664][ T9812] IPVS: ftp: loaded support on port[0] = 21 [ 254.297840][ T9807] bridge0: port 1(bridge_slave_0) entered blocking state 00:25:59 executing program 4: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x1000, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000280)=0x20) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x3, 0xf7, [], 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000300)=""/247}, &(0x7f0000000480)=0x78) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000004c0)={0x4ff878c4, 0x0, 0x1, 0x1, 0xf50}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000005c0)={0x980000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x0, 0x8000, [], @p_u32=&(0x7f0000000540)=0x5}}) truncate(&(0x7f0000000600)='./file0\x00', 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x20340, 0x0) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000680)={0x0, 0x2, [0xf001, 0x3, 0x0, 0x0, 0x9], 0x1}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000700)={0x5, 0x0, 0x4, 0x0, 0x4, {r6, r7/1000+10000}, {0x5b495d7d8cc44162, 0x8, 0x71, 0x0, 0x0, 0x8, "f438f6b8"}, 0x5f, 0x3, @offset=0x2, 0x7, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25SCALLUSERDATA(r8, 0x89e5, &(0x7f0000000780)={0x9, "0391f35fcd03a03035783edf1d0b106a6fd4ea8a4efac66b197ca37a08e5bacce9463690dbde6c5cc2bea77a68f3464bf100558ffb72fe24aef30e93e83cca5faf311c9baa072ae369d0d720b5a845523c19789d0d4bd018915ab9effb34a44824e19ab004cdd3742829666ea43bf91ab3b289c8b47d4a3ea457d62df97a86c4"}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm_plock\x00', 0x4400, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000880)={0x7fff, {{0xa, 0x4e20, 0x85, @mcast1, 0x40}}}, 0x88) mlock(&(0x7f0000ff4000/0xa000)=nil, 0xa000) r10 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3, 0x34803) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r10, 0x84, 0x20, &(0x7f0000000980)=0xfffffff9, 0x4) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x18500, 0x0) r12 = accept4$inet6(r0, 0x0, &(0x7f0000000a00), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000a40)={r12}) open(&(0x7f0000000a80)='./file0\x00', 0x100, 0x10) ioctl$DRM_IOCTL_GET_MAP(r9, 0xc0286404, &(0x7f0000000ac0)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x3, 0x8e, &(0x7f0000ffc000/0x4000)=nil, 0x7}) r13 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ocfs2_control\x00', 0x80000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r13, 0x10f, 0x80, &(0x7f0000000b40)=0x200, 0x4) [ 254.312039][ T9807] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.322635][ T9807] device bridge_slave_0 entered promiscuous mode [ 254.363036][ T9807] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.383520][ T9807] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.391644][ T9807] device bridge_slave_1 entered promiscuous mode [ 254.524335][ T9807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.583592][ T9804] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:26:00 executing program 5: ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)="dbedd5224242b66475e4e93b78707a56dabdd249216a080e13d5157ccfde0c24b22cd0fea87691903f8e918197d769abd9cd52685c8eb8414de89d72911340ad60c5fa4515d20bc6c414cd58e508814c8a0a960f013460145a18dd5aca99a9eb2caa9451c9818bf323562a0c5d198f45af4afc29d5a4f0aadbe6ed5c32edee64b6f83ead12") r0 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x6}, 0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x1f31db898c7c2a77, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x20000, 0x0) r4 = accept4$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000400)={0x7, 0x2fa68d887e6ac782, 0x4, 0x0, 0x3f, {}, {0x4, 0x2, 0x0, 0x3f, 0x3, 0x7, "83b59be7"}, 0x4, 0x2, @planes=&(0x7f00000003c0)={0x28f7, 0xa0, @mem_offset=0x1, 0x1}, 0x80, 0x0, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000480)=0xdc70, 0x4) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x88, r7, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xee}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ad0bbc46b0484d5e1844d9e49e243029"}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x9144af9d436a74e2}, 0x20000000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000740)={0x8, 0x4, 0x4, 0x80000000, 0x9, {0x0, 0x7530}, {0x3, 0x16, 0x5, 0x0, 0x36, 0xff, "6b8713c5"}, 0x1, 0x2, @fd, 0xa2b, 0x0, 0xffffffffffffffff}) accept4$inet6(r8, &(0x7f00000007c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000800)=0x1c, 0x0) r9 = dup2(r6, r3) read$usbfs(r9, &(0x7f0000000840)=""/234, 0xea) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000940)={0xe6, 0x200, [0x9, 0x3d, 0x1, 0x6, 0x6], 0x9}) r10 = socket$netlink(0x10, 0x3, 0xb) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r10, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x4, 0x1, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8820}, 0x4008042) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/autofs\x00', 0x0, 0x0) bind$isdn_base(r11, &(0x7f0000000ac0)={0x22, 0x2, 0x0, 0x8, 0x3}, 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000b00)={0x0, 0xfffffffa}, &(0x7f0000000b40)=0x8) syz_init_net_socket$ax25(0x3, 0x0, 0xd66e8ec206150461) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ocfs2_control\x00', 0x40000, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r12, 0x80045515, &(0x7f0000000bc0)={0xe, 0x1}) newfstatat(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) syz_mount_image$afs(&(0x7f0000000c00)='afs\x00', &(0x7f0000000c40)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000c80)="0ed476c628cc3f275acb7eb72f0d1b8440e5ff4a967e558df7c4982421f97df9ad142990d9902c31cf440fecd974703664272c3731b9", 0x36, 0x100000001}, {&(0x7f0000000cc0)="e0c6fff968d700fc509494cf335e6b652053f2a7cdc71a6867a7cf55d08195b7b968486a78c266a3b64212ab228728b31f412b1a8c86453dcfb449ab5e2bdda99532c9232b32f66191b8405bc00b9ed75492685640ed74c8aa3873b268d05e0d258775fe1172f0af2e69223322535602d3be8a8d91b93ab7553b08cd472890d3737e0332c20b08dac983c3b29d952eb484252a01cf3bb816c50b1f86ac", 0x9d, 0x7f}], 0x80, &(0x7f0000000e80)={[{@dyn='dyn'}, {@dyn='dyn'}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}, {@autocell='autocell'}, {@flock_openafs='flock=openafs'}], [{@euid_eq={'euid', 0x3d, r13}}, {@dont_appraise='dont_appraise'}]}) syz_mount_image$vfat(&(0x7f0000000f00)='vfat\x00', &(0x7f0000000f40)='./file0\x00', 0x100000001, 0x5, &(0x7f0000003180)=[{&(0x7f0000000f80)="c653927d6372b1f647aeff04be64924bbe696f19643a56459744f1c72f3f2791896163ce71516637dbec230239244343f9c195c8ffa8d797c0afaae678eb69902b8022955792dd52d24fa59d8f89353c1f713307c5ee597a7f4d0313f2aadc2f32d110700ec6371164b9331cb9565b5e42a07795e0e4fac0eed35ebc7a3ce50b8e69cbc3d31baceeb477e260710c5aff809d7881f3578bdc5f563ef866ab3f34e75c17498681aaf3ea2f6f88aa7e749c17859f33771154494b1ce44ab722f5f41a3465585c695814d1ebce0208fce536ab4f7a889b5308d7306d48fb94c1ab8cc381ed6f7dc34c0a13acaad84f978d2e38d274c0fcec2e7f", 0xf8, 0x8}, {&(0x7f0000001080)="e1a56150eec1028ee28ed776d615d4c4f6080d7c85ede134ada5379bcd3a8088ccf03c4e442ae8b6f45f596a35c1d217c72191db6d95cf008446195f23641c93a05b43ef6ada35b6ac0e87d87626a045350ee2b02fb1dcd2c2521de623f21c81f9d444932d84be", 0x67, 0x400}, {&(0x7f0000001100)="203e1eab84e1442a5e3d9cebec1d9dbdbe738d3ba032c1aaf9b956ab5eb8cad179dac2c73629f36e9e95823efdc8d8b32a55511f0e39adc0d347d819a59c1ced51e00ae440fda6c3d60e77b6b4c67932bd4775b17ddc0d441d6c774edbab49db364fdb40032fb0fbc16a12d842cab23459e81320d996c0da7ed6", 0x7a, 0x1}, {&(0x7f0000001180)="bfe5d444715082d798a565e590a4d395fc80fb0493706b31b168d7670722242b9443f77ea24627b9e45d122eecdbdfe47db4bd019b5492f1832425ed154fa3e54992457fdd1cc439b02efa064308ccab1ee51c15409a0d5e242db629168984996bf6c57988a1937f27a03309a3d5980b88a06013a262d21a715221a48885674063435ef768db0434b295d856d366b50381a2ed1cd6487b054a609e251061e0b68008553a480a596ba9633d2449225bfcfafd581fc9064641ed3a1fcd86fd14d39b8958e4fd922840214aeb0b50784b1f23f07af20634b7279041936f0b22d8755ebf0a9261d6cd32f1cb33c8189054699f1b9e131fdb9eaf384d72494e25b2b5f761951331219c3ad5143a45e4eaf7122ad62f5bc51b436c07082e10630441ea1b9bb37316e8b9b64d95b28f8afd163f5ff99c53e7fb5af9a4b2601a2ad2118b33f73d5854a32cc35ecc1fb9afc0db66663601c2432926d8e55a07499ed137057e92a519016f19b32a845a0fca7e6b2afbbce4877c178421569d7648de67cba01905264df4d71077510d1f5c251051587db18788df1ecf648d1ccb9a28ea2ed6955d1082ecd6ccc21faa830242a4013bf970732f70ffb667f281da63c48f5869dfaa2d09fb9cc9985fd35e12ea08f7e9172eb6dca39900cc5048de2b2fca988a3dcf755c363093f5c37c2db10cc8e04c02995f3d540cd087899c29eb93e9092f2c6752c7068e793432774a3b22014f07061670cfc1f1f5e412eebad762d23cd81d0f162d0288f252e3bdbcf48a95c2885fcd1990805a05262d9c715ed86533661a9ffdcb03e3bcc50c7cf52acd5f2bf99f54d1d3192f2202053e05ca7cdb8e9a4c3b7b7313c500bf7d4b4097ee716733857a9639896ca0cb1b01ec6231eeaaff6ef23a87cea4d0687f69cb6324be4b4854d606c2a287c8949b76fb35abc9f59aebc23165a4a4587f9288230fa2f4964cbcb272501df934f1efd6d39a8cc63e6d31bfe9fcd1047edd08268b7d385d9be00a40becf6cceb63aea8177e69751495b2d76251eb8a7cdb362299fb291e4ce1a2c2bec4ba4b236dd5661a13e12ec7f615458d4a847ad7879ebc7c0730eeee6032c84861bce4ccf676f5245d13937d4ea905efb6d62e932172ffefa0a4faef160c998011d61bab08293772dc817630b20486a5f7a674e8df6f1616589ee2ccfd381b8b31ca7a292f5137ec6444f7f14235b356803f5b66af7174083eab574eeb9717c97418e573207c7ab5ba39c305c82cf39eead214323ee61ce90765f482d09f80a462282299d741bdf84f636354a7f40912f5b65ce4a2760bb30aaf687305cd1ec85748ecb7c3eda9ad1c1e0d9f915de62cb74c037ac5e7549e59e19f7f13929154765145525d57a7f6f6ae404fdb4e6318eb3a67d4507480add9df7e9aac60cb5ff053d870c5acf2dc3c79dc0bb63783caed82271755688da64e3e2142878d1c88845a8fe156afbc52b85036658c6ae598e82b798e52f3ace652fda3120ec18463b9f0662b6825f0d2929d4e8382f303ef4384df4af73fec0283a90f7af0dbaa7a8b38738d517931b4df873f85bfb3ad380b9aa21d6c56c5dbae9459e871a39cb0429f5ea9a7ce5d117e6bcf24c0bc987a99aca80a916c584a0e5395eb9bc4fe8ca6e07276a518ad22d68dc93ae48a9f6d54a053fefaaf1100a5255612ee9d31265498b87d14f656686ad8585217d984c5f99398e8bfa891a32c033470c7f90759b55e16002c85f61ac178dc3f65f2c649c1509e4bea53e46e293282f4d528aecf3303a6f11e17e433f8966ed8495893e1aa3a995079ee2f23c65bc330d7815ea8dcbd25662642c5c75f0aa21825937bac5594926db1d90874364e29e4763066c29fa506dd3cfb0b2b4fd81238c4d623e65f346d31518abfec0bb0ea202645a1c8a99eb84d206d5a0fe3b270f5904658e50f061ffb1c1de548f5be759fc8880c0ef4f067a884618b22ff3201a891779353866132701c97bdfdb6794ad5316a3caa50b547a033d8df24cb748447f0126af6231bd951e5bb2ef5b1b95ab662f015c127dec98340228b8545ad16985891e3b165afff57ee890e9503c21733e93f9308eeef16c9652a6e5becef08fcadbb87e23bd99044f6397f0d80b60bacdef6972871f3fa759d985c33c18c872af8de4ba4859ff8496729dafed3510964a55820fb2a86f26d3e239b4b41c3fb649ecdae15f4d027fb5d7ae12fa8ee79c5aab6f7f20d9af6ffb569cfff12768e0522d959420d07796751bda8d50ace62ce999026244a27b522ee5456fc65d7cca067aa108f5ac0a60da5be03983e14f4f882accedd3f8ee776aad8709da92c24020aae10e42a6e7eba9c3147de109244007a25eb4d43fc9c9aa61d7a409af4fccdd83549803f30004ee01fdb62ddcaff85139a8cf63ea6a92acb177ffe8ce13f1a7a0038116bd9ec35ea160e3a19af95984be5522650b45997264b9a7cf0d2e6e7e081ba2ca586f9b825bd647caf72ca94b19c382ec2ae50356da36c459b49e0e0377e63fbc8d5f2e514bea8f15917af75c82a04a03d3e1d0d4fbd8235c73ba3213e2a2e2a9ec37fa205cfd6b75e7644b35d962763640ae044714395a2a8751defb86100c942abe6d143a9c7f931a57b533dd1a88c55a3f8877f45e1a17b6996ac173d71d06ed3783f111d881d4829089421b652ed3c7036cc407b7552a2e03d1a9c0e591471d1fca94fb34ca6dbc300aa427170a089214babb5976c97a632db08e6ae0c3a81b12dfe15660976018525231389fdf31ef77d30ac4a2fcf154ec08fcb7c8f9bfc5e91b548a06065ad0280f792760f2d01c38270976538fd6c1b58270fdf48d8978334663ed44940f63bb818422d2c0ae1ed273d8104e22fe133bacaa72c926b4a9c0035e08ca91e0ee5f043e04d3f8bca82593307a033fe9e6fbff817bbeb6a503c95fb864e4295f7ee7f9c50d1330d19a58ce4dc741bb3966772e27ee578533d045fd68df0511658a421fce65f9972cd4d2174799fdd8985b8d0643189763e2c4dfd6fb14a34c50284de3c044828ac575140a662ac58c9e1339da751dfcc47cd646b8447319b1e312ca5d7d183f056bf68c1b2031fb26f1d69d823839bb37db80298ad695e7c675618f164991cc2466246d41c427c526f4dce358cdd240958b3c4f522eeafe25de41a47433c9a49cf1ad3c54c9db94e0981d1048ba5a35a399b707e1ea1ef33599fa02bd24ceb2c8cc5242dea83a924d445e309804d9bad6b3ae23c175d6c67bffae0c8de553412c111e3c6cb5d507b260f4df07a44285eab65b6c8435915da4d9e23f7fbed69e23c2ea9c3cc4720cb4368eed6601e1b0dd894135db29230e0cb36610c247eb7144af19d39bd89ea35ec504984596b4a4b5248b0224623229136a1352e989e4629b36c395b3d1d338ffc00b5b61c662262b76fd70356763963b74025f6eb3d79333052bdb8ecd7dcd433935f0c6e48d25d4302964a055bdb18e40498cd15f52c281921a09a07e34afff7d0ecb518921aed2129ea75f529ca99aa9856526743201145d8ea91459e5402854e1124d35185becb91078d04ffda5029dc827b56fd1653e36ad72c33b61e76e99c6ab902705925be3df32243408d1f26697b062d0a4b8ecc52b812d8517d3b8d0ecb70844ae4c01f1fb3a91f7bcdc62828804582e05345607ee8276fa892134668f65b07db263279cf531002908061b18f20f7288d4a15efc5cb40eec78460d20ee12bb34111225ee701d32a3a230834d2508d74a6aad615e4a1e339f667113fa6613d464479a079e00234e18b6fd977ea705206fd993f7c5cfcbbefca91fcfa1eb30875d0b5cc7034b28436dd28e33cd7b54be2bde2551a80240ac3a539649e9ce50d0e9f7b5a44672f104b521810027cbf28c950cab734827a80e8a182947ade25fdb4370f77deaa447ed877397243a1e3f9066741ec6e3452b98024a2497d93b4b5fee2b0940be5f38485823285ccf29ddf521f42af97f5120f64bf92fc6ce49ef7d3411394428157db018833cb1f97461ebd1e94a3eaf2d4f046c8c9c747f93d1beb364a9ce0e0fd06d94eebfba2f684c8a7f307b307aded3d93abc554b7a488a144b42ab540d1f1d29e4b3f446bc2c7cf80e763d24442bdcd208ab5490782d2cad19cf5463bccace54c4fd0a4bf53ae6d2aa036b5df23b3ce7c0256a34266b0d07011fb71c38fbabf5e10ab6d235b1ae7872ce4f0ce0d7e600e21131543766c1ea72d0934adcaa26a3de6366005c3cb7d9b44c92ec67db26c2d8ee21410b822db8efbc372171b95c107220539e490d5113b2d7a4fda8c632146b54b6d0592be4241e8b484eef48e68155b3d864e1650caab2b0ad9c5bc800b67d0822a56b9b7a6716cfc63d9727b17393f494d94b346f63b0362597d3d12ad79558ac91930cc296032dd5044e27fe9e01128e393da749419019a3df7c80d20cce7b5c5881dbf87490128c5e0fac0208e20caebce22baa5bb9042e717f8e4da340b86bc4327335c0a65b772f1f7fbcd48ee40ed7197c865bb34e265b523f40c9dde63171da5bea63850e2a0852233b66efc740822635de95dba37db378ed0a976e2818d6c1486ce28985f43e7cfd098aa212957f79403d0b542031f195fbdec6095076606670101c214f5431ed8a2a3e79d586a0e910a39c9282b4fdf13c7759b991f0f4897a94af1e0f9ea848d109a0e7fa87834caee90f0243dcf15130f421d5ebfcc2323135f6a26855f30f4cccb6d8fe084a715d271073c1430f6440353b8bbd3c41bcaa0fb3d4a8b4103b1abfb14a2d7ce6afd29d280a21f3b94a7ac000e926aa67758907376d9a5a623fb4c92a2ff6d72c825fd01a68ba0b0caf30a34e0211d27d05d2a9df6cf3485787fd3e65267d696539935f07aaf199265d6f8329602b598e6beb3a39c05c1c346a23acd4b89da161d927e56a94003ea4e626fc75234513bacbb14929d887f78ad39616ef4a626ed4033d407b59c7a9386959d01136f7a30daca6ee56dba983eebc634fa3c3149b6c9a4c42bb1f8dac466c2a72eb63e40aac0bf617a5bb499fedf99c3259646f6426a537f2077d6d1c7f7f2fd2ecb2194ebfe90e995cdf958eb99b78d4d3853bec59feea0bea423555bdcf350fa4a4fa4013cc9e1616ccabe2b4c8c150a75cdf5b864f0ebdc28a79a65dd66d2f2b0601fed61194f7bbb45370e30130fb15b3c18a8bcd8134b9e81a37b62a3f6a4733529c43c7fcc6e6e92ff8a33361a4374296eb1eb275365915928a1b28b1d5d4bed30efd72fc29623480f5e84d5c0d853cef659735b42ccb53633c98b53d2f7b5015f6223cd29b757c205e4e51e92fde82d201f6e5760d032e07f97719213957a7b627a04839fee7d6d0f7c8b7252d5ff644cfbc893201a1a40204d62dfd2d2d89f58575c885b0c7c94a95ff69a79162b3a46730e1e98cf34839fd18da0334a0817c46266e121a7c8c71ab997d89ba75fe4798c8ff271aee7c118723b4793edd23fc9c53c90f072d3996664248fa74897a2a9a2923703aa89980a8d4f1401a0a394dd3e500e3bddcd22921ee2ee00e17258e844b84fba3f9ff9144c113f552d001b083bdbd0377d6213e0d4602f6f643453c9c0da0ef0c3aa72c3f5ce3699c30f47fd8a7c9c1280a02c9a3c536e8631f013ab9becf0f25348428393f620d5cf7abe657da203cec9a65adc57c4c7f675f71274178810cec0330882c0e7ff43731f0544f07c88e567af6765e8074588660d4101b6033a740a8d870f754373b4f8e8a4fd23aa7c46cc2fec0", 0x1000, 0x100000000}, {&(0x7f0000002180)="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", 0x1000, 0x8288}], 0x2, &(0x7f0000003200)={[{@uni_xlateno='uni_xlate=0'}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'ppp0!wlan0cgroupLppp1'}}, {@fowner_eq={'fowner', 0x3d, r13}}]}) [ 254.649899][ T9807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.680749][ T9804] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.772071][ T9815] IPVS: ftp: loaded support on port[0] = 21 [ 254.782970][ T9804] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.844946][ T9809] chnl_net:caif_netlink_parms(): no params data found [ 254.868324][ T9804] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.953586][ T9807] team0: Port device team_slave_0 added [ 254.973743][ T9817] IPVS: ftp: loaded support on port[0] = 21 [ 254.988858][ T9807] team0: Port device team_slave_1 added [ 255.135668][ T9807] device hsr_slave_0 entered promiscuous mode [ 255.184168][ T9807] device hsr_slave_1 entered promiscuous mode [ 255.224108][ T9807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.231881][ T9807] Cannot create hsr debugfs directory [ 255.237834][ T9812] chnl_net:caif_netlink_parms(): no params data found [ 255.267819][ T9809] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.275075][ T9809] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.282754][ T9809] device bridge_slave_0 entered promiscuous mode [ 255.313201][ T9809] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.321467][ T9809] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.329460][ T9809] device bridge_slave_1 entered promiscuous mode [ 255.384962][ T9809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.397953][ T9809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.415925][ T9812] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.423040][ T9812] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.431343][ T9812] device bridge_slave_0 entered promiscuous mode [ 255.469147][ T9812] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.477044][ T9812] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.485380][ T9812] device bridge_slave_1 entered promiscuous mode [ 255.524334][ T9809] team0: Port device team_slave_0 added [ 255.547862][ T9815] chnl_net:caif_netlink_parms(): no params data found [ 255.570021][ T9809] team0: Port device team_slave_1 added [ 255.578453][ T9812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.648149][ T9812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.725532][ T9817] chnl_net:caif_netlink_parms(): no params data found [ 255.796934][ T9809] device hsr_slave_0 entered promiscuous mode [ 255.833947][ T9809] device hsr_slave_1 entered promiscuous mode [ 255.873494][ T9809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.881525][ T9809] Cannot create hsr debugfs directory [ 255.893665][ T9812] team0: Port device team_slave_0 added [ 255.927160][ T9815] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.934396][ T9815] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.942547][ T9815] device bridge_slave_0 entered promiscuous mode [ 255.955298][ T9812] team0: Port device team_slave_1 added [ 255.965381][ T9807] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.047040][ T9815] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.054937][ T9815] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.062780][ T9815] device bridge_slave_1 entered promiscuous mode [ 256.081666][ T9807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.147517][ T9807] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.234714][ T9807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.297255][ T9815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.356966][ T9812] device hsr_slave_0 entered promiscuous mode [ 256.393794][ T9812] device hsr_slave_1 entered promiscuous mode [ 256.443535][ T9812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.451646][ T9812] Cannot create hsr debugfs directory [ 256.486344][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.494308][ T9817] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.502004][ T9817] device bridge_slave_0 entered promiscuous mode [ 256.511143][ T9815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.555081][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.562173][ T9817] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.571103][ T9817] device bridge_slave_1 entered promiscuous mode [ 256.601046][ T9815] team0: Port device team_slave_0 added [ 256.639091][ T9815] team0: Port device team_slave_1 added [ 256.661499][ T9804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.737361][ T9815] device hsr_slave_0 entered promiscuous mode [ 256.773871][ T9815] device hsr_slave_1 entered promiscuous mode [ 256.803480][ T9815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.811065][ T9815] Cannot create hsr debugfs directory [ 256.832507][ T9817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.857700][ T9809] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.909461][ T9817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.964465][ T9809] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.010765][ T9809] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.058506][ T9809] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.132281][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.142137][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.174859][ T9817] team0: Port device team_slave_0 added [ 257.182602][ T9804] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.218907][ T9817] team0: Port device team_slave_1 added [ 257.237677][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.246787][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.255577][ T2675] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.262895][ T2675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.274120][ T9812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.351561][ T9812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.398324][ T9812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.505695][ T9817] device hsr_slave_0 entered promiscuous mode [ 257.553772][ T9817] device hsr_slave_1 entered promiscuous mode [ 257.604434][ T9817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.612031][ T9817] Cannot create hsr debugfs directory [ 257.619762][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.630532][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.641374][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.649768][ T2917] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.656989][ T2917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.670581][ T9812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.779731][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.809498][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.848568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.866475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.895450][ T9807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.918919][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.927171][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.936550][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.012344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.021805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.030924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.039266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.062538][ T9804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.075704][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.102286][ T9807] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.110776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.120123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.136354][ T9815] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.168592][ T9815] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.226398][ T9815] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.284902][ T9817] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.354903][ T9817] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.396317][ T9817] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.442425][ T9817] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.486423][ T9815] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.583157][ T9812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.605896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.615043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.623692][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.630848][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.638975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.647901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.657301][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.664584][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.672548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.680229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.687859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.696766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.706721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.723925][ T9809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.756242][ T9812] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.767846][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.781063][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.789827][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.798264][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.806155][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.818304][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.844480][ T9804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.861253][ T9809] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.869628][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.879252][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.887211][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.895441][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.903894][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.912102][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.921120][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.929975][ T2917] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.937111][ T2917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.946927][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.969947][ T9807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.983224][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.013173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.022447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.031287][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.038424][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.046574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.055130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.063578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.072462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.081341][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.088471][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.097175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.105860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.114900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.123981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.132693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.141527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.150325][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.157470][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.202351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.211293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.221061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.230646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.240858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.249701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.258218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.266679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.274214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.282823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.291900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.307991][ T9812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.320953][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.341029][ T9807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.355704][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.364580][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.372758][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.424843][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.433254][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.442387][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.452705][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.460855][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.470500][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.478949][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.487743][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.496671][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.505005][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.512692][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.529460][ T9804] device veth0_vlan entered promiscuous mode [ 259.552811][ T9809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.564004][ T9809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.588299][ T9812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.605644][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.615251][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.625134][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.634245][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.644599][ T2917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.663278][ T9817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.695725][ T9804] device veth1_vlan entered promiscuous mode [ 259.716213][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.728606][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.737846][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.749130][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.757000][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.772409][ T9809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.806996][ T9815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.839529][ T9817] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.851424][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.860068][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.869688][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.878424][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.886985][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.895717][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.903320][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.911834][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.920510][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.929279][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.936425][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.944395][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.953781][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.961630][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.989069][ T9815] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.011630][ T9812] device veth0_vlan entered promiscuous mode [ 260.029817][ T9807] device veth0_vlan entered promiscuous mode [ 260.041545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.049313][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.057983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.066635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.075074][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.089346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.097761][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.104931][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.139681][ T9812] device veth1_vlan entered promiscuous mode [ 260.156855][ T9807] device veth1_vlan entered promiscuous mode [ 260.178000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.194225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.202080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.217319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.226755][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.233921][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.242058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.261881][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.280272][ T26] bridge0: port 2(bridge_slave_1) entered blocking state 00:26:05 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000180)="00cc67fb79f4442905b3", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f0000000480)=""/83, 0x53, 0x0) [ 260.287800][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.301194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.312846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.323194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.332697][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:26:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001a00)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x20}, 0x0, [0x2, 0x0, 0x4, 0x87, 0x0, 0x0, 0x5, 0x800, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x1, 0x58, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x72cf, 0x4, 0x0, 0x4, 0x5368, 0x0, 0x0, 0xd, 0xecd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x680e, 0x0, 0x1d1, 0x0, 0x0, 0x1, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x997, 0x0, 0xd02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fff]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 260.382568][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.392133][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.410545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.420603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.431471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.441412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.453143][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.462663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.472069][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.482627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.491377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.561004][ T9815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.583072][ T9815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 00:26:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82feffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f2e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866fee88a3947dc025bd21052311a6f35bf0ce2b15858a0f8a293159f1b293dd07bd4bbed38a57fac42f531deff8dc2075ad93f571167dc0f7968e579b93de4ed553b2ec8f04d1e85c458038f4e1ee23f1496c820d943e848285af4aaa23c194e61c", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 260.609492][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.625575][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.645898][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.659475][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.678118][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.687944][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.697576][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.711436][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.721527][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.729927][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.738396][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.749782][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.760789][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.770863][ T9809] device veth0_vlan entered promiscuous mode [ 260.789464][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.798507][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.825179][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.893914][ T9809] device veth1_vlan entered promiscuous mode [ 260.943736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.951836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.967780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:26:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 260.999052][ T9815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.021670][ T9817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.030087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.050485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.098134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:26:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x111}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 261.271522][ T9868] Unknown ioctl 1079530316 00:26:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 261.296657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.317201][ T9874] Unknown ioctl 1079530316 [ 261.330321][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.413271][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.423069][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.441145][ T9817] device veth0_vlan entered promiscuous mode [ 261.458466][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.467785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.494094][ T9817] device veth1_vlan entered promiscuous mode [ 261.513317][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.521866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.531029][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.541682][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.580029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.590783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.602720][ T9815] device veth0_vlan entered promiscuous mode [ 261.611932][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.622030][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.639278][ T9815] device veth1_vlan entered promiscuous mode [ 261.777925][ T9888] kAFS: unparsable volume name 00:26:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@map_acorn='map=acorn'}, {@uid={'uid'}}]}) [ 261.840511][ T9888] FAT-fs (loop5): Unrecognized mount option "defcontext=user_u" or missing value [ 261.886249][ C1] hrtimer: interrupt took 43724 ns 00:26:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 261.955526][ T9899] ISOFS: Unable to identify CD-ROM format. 00:26:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:26:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@map_acorn='map=acorn'}, {@uid={'uid'}}]}) [ 262.113676][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.128333][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:26:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, 0x0) [ 262.296842][ T9921] ISOFS: Unable to identify CD-ROM format. 00:26:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@map_acorn='map=acorn'}, {@uid={'uid'}}]}) 00:26:07 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) open(0x0, 0x0, 0x0) [ 262.541739][ T9932] ISOFS: Unable to identify CD-ROM format. 00:26:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/146, 0x92}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:26:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/146, 0x92}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) 00:26:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="aaaaaaaaaa29ffffffffffff8100310086dd663f382715013c08fe8000000000000000000000000000aafe8000000000000000000000000000aa870e040707400600000000000000000cc7e7940000000001fe800000000000000000000000000023ff01000000000000000000000000000100000000000000000000ffffac1e000100000000000000000000ffff0000010100000000000000000000000000000001fe8000000000000000000000000000bb0009000000000000010500000000000738000000070c4b09000100000000000000ffffff7f000000009a00000000000000fe7f00000000000003000000000000007906000000000000c20400000003c204000000060000000c00038a6400000006000106000000002fbf04058160000000000000000000000000ffffac1414bb00000000000000000000ffff00000000ff0100000000000000000000000000010000000000000000000000000000000193fce9737feec98be08763dc009c98d03311000000000000c2040000040001060000000000000401060104000000000502000805020007083a7c8cb38f2831970abf03bdf066e30e39810e8a7aee0ce79dd980dee2bebc1fc01ac4fd5d99ae118851b5004225847886e4a3d9d9eadbfd74957f040101c966000000000000000000000000000000000718000007ff04ff0008ff7f0000000000000200000000000000000000000000ae12040907500080ff01000000000000000000000000000100000000000000000000000000000000fe800000000000000000000000000010915dc0aa16b281f60463e06bb02fcc4dfe8000000000000000000000000000bb00000000000000000000000000000001fe80000000000000000000000000000efe8800000000000000000000000000012e02000700000000fe8000000000000000000000000000aa252c000000000000000100c910fe8000000000000000000000000000aa0592081c17a5d6e460e91ce551f398e2b8d964b65b8444c2af9bde862d40dfae733109d5a947598a2b1f3d8cbc494953e0f291eae9066018ac7209da778ef17ffa6ea603148eb3cda7294f1d1d9f534ae17324f67f4dca9bcc36d798e80e059fcfe56687001869903b87aa0c1244d4c344a3c18682ed95164ed7d2ce92ed4a0b321ba44eb59c5bf528a3aa8c5d01dcce00d537242a3c74d81a16d03ff6a6317cbe0a4969a64662cf3cd9911d4c0b8d3bd7de3ccc57d82919f0e236e7d6365334612404139e8e423c54f158df62eae49f8fc503aabd68975bf9fadd5d38c9cc35f63ce95b7c4dfa3b8b82eebdf2175ba81a13c9d158eccaddc7424ecbe04c4a0dc3bd9d48fe5c27860ca8263676e9d85a184e9288aae1fb43de4297c8faac2fa83a53b96cb1aae4f15b367a985e7b156a1ff07c26048f42fb36951d902e0001000401810101000401800400691c8f19bef14d25d9994873fa43cacc2c08d121dd52d20ed3a39659745c4a54769124e51df6a2c24b1c3b0ccfb5f6aa599671a15cb1ecd27846cc38ede2d17165b5f842502e8f5ded51aa7916a2aad2d02ce1f4ee936d37caf414f3ade5ea5b9a0228feb0fa6fb1eaab9c0b0b7ff4c0c78f79a9b64697ff5a4d8c93086a427d9a1f4bf16214e37869c6bcac8b589d074e7c4d2bfaa0cac72c7cc688fa9f6a1c0f542e189bb3b6ba6d28ea8d0dc118381abe0bd8b15bd0c3fd01bb06b7faf4c07fa799b7c7ec8ccf686dc53ba78868130605153194e3a1cae2f0a155f5fe672fd53378a1b1c3de753108cb38ced7332c03b1b9350dfe0be83b8d573fe26f43d1f07ce4e03dc0f0414602ff246bba4726b11890c1223030f6ea4ad38334949b947f64"], &(0x7f00000003c0)={0x0, 0x1, [0x871, 0x0, 0xd68, 0x8c]}) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = accept$ax25(r0, 0x0, &(0x7f0000000680)) recvmmsg(r1, &(0x7f0000007080), 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00004f9c000010b9ad8de2289570d9ab13ded70d3d2f7cad98f86a572046750208dbd015"], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, &(0x7f0000000380)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x402000) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002a00)) [ 263.774665][ T9949] overlayfs: missing 'lowerdir' [ 263.820438][ T9949] overlayfs: missing 'lowerdir' 00:26:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xa56360bbd4dccd96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69204e403adfcc9}) 00:26:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003050000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 00:26:09 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @loopback, 0x7}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:26:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="aaaaaaaaaa29ffffffffffff8100310086dd663f382715013c08fe8000000000000000000000000000aafe8000000000000000000000000000aa870e040707400600000000000000000cc7e7940000000001fe800000000000000000000000000023ff01000000000000000000000000000100000000000000000000ffffac1e000100000000000000000000ffff0000010100000000000000000000000000000001fe8000000000000000000000000000bb0009000000000000010500000000000738000000070c4b09000100000000000000ffffff7f000000009a00000000000000fe7f00000000000003000000000000007906000000000000c20400000003c204000000060000000c00038a6400000006000106000000002fbf04058160000000000000000000000000ffffac1414bb00000000000000000000ffff00000000ff0100000000000000000000000000010000000000000000000000000000000193fce9737feec98be08763dc009c98d03311000000000000c2040000040001060000000000000401060104000000000502000805020007083a7c8cb38f2831970abf03bdf066e30e39810e8a7aee0ce79dd980dee2bebc1fc01ac4fd5d99ae118851b5004225847886e4a3d9d9eadbfd74957f040101c966000000000000000000000000000000000718000007ff04ff0008ff7f0000000000000200000000000000000000000000ae12040907500080ff01000000000000000000000000000100000000000000000000000000000000fe800000000000000000000000000010915dc0aa16b281f60463e06bb02fcc4dfe8000000000000000000000000000bb00000000000000000000000000000001fe80000000000000000000000000000efe8800000000000000000000000000012e02000700000000fe8000000000000000000000000000aa252c000000000000000100c910fe8000000000000000000000000000aa0592081c17a5d6e460e91ce551f398e2b8d964b65b8444c2af9bde862d40dfae733109d5a947598a2b1f3d8cbc494953e0f291eae9066018ac7209da778ef17ffa6ea603148eb3cda7294f1d1d9f534ae17324f67f4dca9bcc36d798e80e059fcfe56687001869903b87aa0c1244d4c344a3c18682ed95164ed7d2ce92ed4a0b321ba44eb59c5bf528a3aa8c5d01dcce00d537242a3c74d81a16d03ff6a6317cbe0a4969a64662cf3cd9911d4c0b8d3bd7de3ccc57d82919f0e236e7d6365334612404139e8e423c54f158df62eae49f8fc503aabd68975bf9fadd5d38c9cc35f63ce95b7c4dfa3b8b82eebdf2175ba81a13c9d158eccaddc7424ecbe04c4a0dc3bd9d48fe5c27860ca8263676e9d85a184e9288aae1fb43de4297c8faac2fa83a53b96cb1aae4f15b367a985e7b156a1ff07c26048f42fb36951d902e0001000401810101000401800400691c8f19bef14d25d9994873fa43cacc2c08d121dd52d20ed3a39659745c4a54769124e51df6a2c24b1c3b0ccfb5f6aa599671a15cb1ecd27846cc38ede2d17165b5f842502e8f5ded51aa7916a2aad2d02ce1f4ee936d37caf414f3ade5ea5b9a0228feb0fa6fb1eaab9c0b0b7ff4c0c78f79a9b64697ff5a4d8c93086a427d9a1f4bf16214e37869c6bcac8b589d074e7c4d2bfaa0cac72c7cc688fa9f6a1c0f542e189bb3b6ba6d28ea8d0dc118381abe0bd8b15bd0c3fd01bb06b7faf4c07fa799b7c7ec8ccf686dc53ba78868130605153194e3a1cae2f0a155f5fe672fd53378a1b1c3de753108cb38ced7332c03b1b9350dfe0be83b8d573fe26f43d1f07ce4e03dc0f0414602ff246bba4726b11890c1223030f6ea4ad38334949b947f64"], &(0x7f00000003c0)={0x0, 0x1, [0x871, 0x0, 0xd68, 0x8c]}) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = accept$ax25(r0, 0x0, &(0x7f0000000680)) recvmmsg(r1, &(0x7f0000007080), 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00004f9c000010b9ad8de2289570d9ab13ded70d3d2f7cad98f86a572046750208dbd015"], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, &(0x7f0000000380)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x402000) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002a00)) [ 264.554902][ T9965] overlayfs: missing 'lowerdir' 00:26:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e17"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:26:10 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1e) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) getpid() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 00:26:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 00:26:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:26:10 executing program 4: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000012c0)=0x0) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 265.133204][ T9983] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 00:26:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:26:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001dc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:26:10 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 265.305314][ T9992] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:26:10 executing program 1: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r0, 0x1000000000014) 00:26:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 00:26:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b70200002a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000f00000095000000000000003b1c38312c8021431088eccfb0dc47421e7af7c71d8255e61cc1bc3fa2d3974f52830c8982d2596bab1c6bcf9e0000f2cfd77c29b7097491e182cd24dc8f9b2fce787d745202ba97c99a477cd778ff7f96861e449addb5df4266a90f71e0e4cf8a9c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100001b00633a77fb892f1414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 00:26:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 00:26:11 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x0, "c42d403a1c325b1484d610b5e5c45eeab9a99d518cfb1b6e0ce870dfb890442abec469694679f7f7cbbb591aca6933c9a7e1b30b570db087f760c38676bce12c"}) 00:26:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 00:26:11 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 00:26:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b70200002a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000f00000095000000000000003b1c38312c8021431088eccfb0dc47421e7af7c71d8255e61cc1bc3fa2d3974f52830c8982d2596bab1c6bcf9e0000f2cfd77c29b7097491e182cd24dc8f9b2fce787d745202ba97c99a477cd778ff7f96861e449addb5df4266a90f71e0e4cf8a9c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100001b00633a77fb892f1414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 00:26:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000280)={0x0, 0x0, 0xd}) 00:26:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000240)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\xa6,\x0f[\xdd\xf1\x02\x99\xdf\x92\xd5>oJ\xa1[\x9fh\x1b\xe5\x8c\xc8\xb8\xed\xd3F\x04\xef\x04\xee9\xb8\xbd\xb5\x9a\xe1\t\x8eX\x19\v.\xf8\xbd\xa5\xd5d\xad\xfe\xd1\x05\"\xa5\xbf\x85\xc4\xa1\xabK9\x8f\x14\xcbPw\x83B\xc6dk\xfa\xae\x94\xb3\xa9\xa5\x84D\xdd\xee\xd8\x17$\xc3\x03\x03\xb7(\x85\x90>\x1e\xd4\xea\x82\v\x01\x1eD\x95o09HI\xb8i\x9d]\x18r\x82t\x0f\xe4\xe1j\v8\a\xf9\xf0\x94QQ})b\x111\xbb\x8c\xefx\xa3\xc9\v&\xbd(P\xfa<\x0f\xfa@\x80\xcc\x92\xbetJ\xbd\xf2>\xf9x\x02\x88 E\xb1\xdf\xde7\x8d\x97\ad|\xf5\xc1\xec\x1f\xac\a\x84Pf\xf2b\xd2\xecZ!\x14\xb1\xb0\xa1\xdb\xae{N\xf9\xfc\xc9J2\xdf\tM\x00\x00\x00\x00\x00\x00\x00', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fchown(r1, 0x0, 0x0) 00:26:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@id, 0x10, 0x0}, 0x0) 00:26:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021008102e00f80ecdb4cb9020200000001000006810040fb12001800040fda1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:26:15 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/83, 0x53}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 00:26:15 executing program 2: socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x3f, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r2 = getpid() perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='wlan1}em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="07080000000000000000000000000000000000000000000000000000ad8c000000000000"]) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000140)="861f00b2511bf2db3b014c285cdff2af75", 0x11}, {&(0x7f0000000280)}, {&(0x7f0000002180)}, {&(0x7f0000001d40)="1273a4ffd1a14c6361a1f93eaeb4d850b3c4f707d135623b3607bc2ef691af6a28992402c511827cb395b6c3148c0bc1e46e8a34c1cdb81ede6811ed4a375a0ce7d649f6e2db9beefd6da80f8cab181ed4639a3b98192055667edd64cd8a0a0a8f5134df2578763bf566b8af1a69a7e7da0188381381ede3", 0x78}], 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="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"/809], 0x32f}, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4, 0x40, 0x1}, 0x193) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=r4, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x10, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a3, 0x2, @perf_config_ext={0x2, 0x8000}, 0x0, 0x3f, 0x5, 0x9, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r4, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xab0012beb63a1625}, 0x0, 0x0, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) 00:26:15 executing program 5: socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x3f, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='wlan1}em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="07080000000000000000000000000000000000000000000000000000ad8c000000000000"]) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000140)="861f00b2511bf2db3b014c285cdff2af75", 0x11}, {&(0x7f0000000280)}, {&(0x7f0000002180)}, {&(0x7f0000001d40)="1273a4ffd1a14c6361a1f93eaeb4d850b3c4f707d135623b3607bc2ef691af6a28992402c511827cb395b6c3148c0bc1e46e8a34c1cdb81ede6811ed4a375a0ce7d649f6e2db9beefd6da80f8cab181ed4639a3b98192055667edd64cd8a0a0a8f5134df2578763bf566b8af1a69a7e7da0188381381ede3", 0x78}], 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x326}, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4, 0x40, 0x1}, 0x193) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=r3, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x10, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a3, 0x2, @perf_config_ext={0x2, 0x8000}, 0x0, 0x3f, 0x5, 0x9, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xab0012beb63a1625}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) [ 270.458851][T10084] device lo entered promiscuous mode [ 270.689725][T10085] device lo entered promiscuous mode 00:26:17 executing program 0: 00:26:17 executing program 3: socket$inet6(0xa, 0x8000008000080003, 0x5) socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r1 = socket$inet6(0xa, 0x800000003, 0xff) dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:26:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:26:17 executing program 2: socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x3f, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r2 = getpid() perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='wlan1}em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="07080000000000000000000000000000000000000000000000000000ad8c000000000000"]) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000140)="861f00b2511bf2db3b014c285cdff2af75", 0x11}, {&(0x7f0000000280)}, {&(0x7f0000002180)}, {&(0x7f0000001d40)="1273a4ffd1a14c6361a1f93eaeb4d850b3c4f707d135623b3607bc2ef691af6a28992402c511827cb395b6c3148c0bc1e46e8a34c1cdb81ede6811ed4a375a0ce7d649f6e2db9beefd6da80f8cab181ed4639a3b98192055667edd64cd8a0a0a8f5134df2578763bf566b8af1a69a7e7da0188381381ede3", 0x78}], 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="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"/809], 0x32f}, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4, 0x40, 0x1}, 0x193) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=r4, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x10, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a3, 0x2, @perf_config_ext={0x2, 0x8000}, 0x0, 0x3f, 0x5, 0x9, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r4, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xab0012beb63a1625}, 0x0, 0x0, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) 00:26:17 executing program 5: socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x3f, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='wlan1}em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="07080000000000000000000000000000000000000000000000000000ad8c000000000000"]) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000140)="861f00b2511bf2db3b014c285cdff2af75", 0x11}, {&(0x7f0000000280)}, {&(0x7f0000002180)}, {&(0x7f0000001d40)="1273a4ffd1a14c6361a1f93eaeb4d850b3c4f707d135623b3607bc2ef691af6a28992402c511827cb395b6c3148c0bc1e46e8a34c1cdb81ede6811ed4a375a0ce7d649f6e2db9beefd6da80f8cab181ed4639a3b98192055667edd64cd8a0a0a8f5134df2578763bf566b8af1a69a7e7da0188381381ede3", 0x78}], 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="d8000000000000ffdec8fa7034ffffff6d4e7f51a0508fa5d65b3a8b7c8374c57262be79e5eac62cad281541ca8c9f1aaac1f54a7cedadd73652481bdcd1dbebe0f8473306defaac000a85f23abce517c86dd11ee5cedade873d9dd963dd13276ae3b4ef0edba51e08713e8b088f6ac49aae03052fda8e4ad27af8ceaf652fe79ac28ff6f837b752c0aa088e06aac147b45b134268b90cf2febd689db6a260befda7a8e0d38ffb7867c03069aabae1b862a7047e0c9deece7715950cc21d9288de5bb5b6aecef3c224db76e4000000800000000000001738407b61137a2c001dbe7c17fc3ccd06aabf3f33eba4168e6c6c6f1961386768f8a4d998734d05ead634e655a5efdd673dc6a14030d0d6596ee44e97ed683f44bac3ef7471a82c4c848102edfb6fb109db04882f7b15e46bbb4280ac586d3f9bc99423360464d5cfa8430e32cb5400b8000000000000009801000000000000096d05f061a0e6788bccd700faeb9a91fafcc2ddac63a636a560c650fe0c7304debaa5ef3c6b932074941d7287bcf5764bea6b9fdaa408452033f46da751e18b8d35589bc1ee065379c86e02bbaca57f81a3e0d6919dde747be0ebb995de636af5ea7f54f36563a64475e8d37db52a00002cbdc8ec41612c9197b6e37edd0dbe4aba3f75034778b0f273dbe5a3db2ef1854660b6c7e3ab000000000000008000000000004fa8fa000011010000f8ffffffb0ccdbe8f42ed17e8930078894ab38a05442fbb236dbd6b6e1793ad482f2a9964c0a56a2578c0a633c9bb168f8cc4b3a1fb6fcf05946bdb0628daa0f1e43d014103dd9677ac9f350e499b2e1da8591bf3d58fe1db7bdbb3dd5751d6b0787ed7e0f0f687ccfc369468afa2967000000000000000000000000000000613deffbcddeaae43645143d543508373c62cf4b3e281f6a6d547db8f02106204d0d96eafe1b84fe9b5dabe44a00cf94723f72e435e3d68a0ddecb94022fd8b09d07cba7bff86ab1f2f47d8c008341616cda78567c14732c943ef05b4e65704f52e821eeac7c827ad7d01000ef3f67639d6da3dce6e66a00c0aadc1553fbeeea0f825f9f43b6719f9b1ac505e5a3fc2b3fd1ee204ea2029195a280736d00000000000000"], 0x326}, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4, 0x40, 0x1}, 0x193) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=r3, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x10, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a3, 0x2, @perf_config_ext={0x2, 0x8000}, 0x0, 0x3f, 0x5, 0x9, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xab0012beb63a1625}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) 00:26:17 executing program 1: 00:26:17 executing program 4: 00:26:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000021c0)=""/194, 0xc2}, 0x2061) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socket$kcm(0x11, 0x0, 0x0) 00:26:17 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021008102e00f80ecdb4cb9020200000001000000810040fb12001800040fda1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:26:17 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x2}, 0x2d7}, 0x70) 00:26:17 executing program 3: 00:26:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000021c0)=""/194, 0xc2}, 0x2061) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socket$kcm(0x11, 0x0, 0x0) 00:26:17 executing program 3: 00:26:17 executing program 4: 00:26:17 executing program 3: 00:26:18 executing program 2: 00:26:18 executing program 5: socket$kcm(0x11, 0x800000000000005, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x111) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x3f, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='wlan1}em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="07080000000000000000000000000000000000000000000000000000ad8c000000000000"]) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000140)="861f00b2511bf2db3b014c285cdff2af75", 0x11}, {&(0x7f0000000280)}, {&(0x7f0000002180)}, {&(0x7f0000001d40)="1273a4ffd1a14c6361a1f93eaeb4d850b3c4f707d135623b3607bc2ef691af6a28992402c511827cb395b6c3148c0bc1e46e8a34c1cdb81ede6811ed4a375a0ce7d649f6e2db9beefd6da80f8cab181ed4639a3b98192055667edd64cd8a0a0a8f5134df2578763bf566b8af1a69a7e7da0188381381ede3", 0x78}], 0x5, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x326}, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4, 0x40, 0x1}, 0x193) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=r3, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0x1ff, 0x10, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4a3, 0x2, @perf_config_ext={0x2, 0x8000}, 0x0, 0x3f, 0x5, 0x9, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xab0012beb63a1625}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) 00:26:18 executing program 0: 00:26:18 executing program 4: 00:26:18 executing program 3: 00:26:18 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021008102e00f80ecdb4cb9020200000001000000810040fb12001800040fda1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:26:18 executing program 0: 00:26:18 executing program 2: 00:26:18 executing program 4: 00:26:18 executing program 3: 00:26:18 executing program 1: 00:26:18 executing program 4: 00:26:18 executing program 2: 00:26:19 executing program 5: 00:26:19 executing program 0: 00:26:19 executing program 3: 00:26:19 executing program 4: 00:26:19 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 00:26:19 executing program 2: 00:26:19 executing program 2: 00:26:19 executing program 4: 00:26:19 executing program 3: 00:26:19 executing program 0: 00:26:19 executing program 5: 00:26:19 executing program 2: 00:26:19 executing program 3: 00:26:19 executing program 0: 00:26:19 executing program 4: 00:26:19 executing program 5: 00:26:19 executing program 1: 00:26:19 executing program 2: 00:26:19 executing program 3: 00:26:19 executing program 0: 00:26:19 executing program 4: 00:26:19 executing program 5: 00:26:20 executing program 3: 00:26:20 executing program 5: 00:26:20 executing program 4: 00:26:20 executing program 2: 00:26:20 executing program 0: 00:26:20 executing program 1: 00:26:20 executing program 0: 00:26:20 executing program 3: 00:26:20 executing program 4: 00:26:20 executing program 5: 00:26:20 executing program 2: 00:26:20 executing program 1: 00:26:20 executing program 0: 00:26:20 executing program 3: 00:26:20 executing program 5: 00:26:20 executing program 2: 00:26:20 executing program 4: 00:26:20 executing program 1: 00:26:20 executing program 0: 00:26:20 executing program 1: 00:26:20 executing program 5: 00:26:20 executing program 3: 00:26:20 executing program 2: 00:26:20 executing program 1: 00:26:20 executing program 4: 00:26:20 executing program 0: 00:26:21 executing program 5: 00:26:21 executing program 2: 00:26:21 executing program 4: 00:26:21 executing program 3: 00:26:21 executing program 1: 00:26:21 executing program 0: 00:26:21 executing program 2: 00:26:21 executing program 5: 00:26:21 executing program 3: 00:26:21 executing program 4: 00:26:21 executing program 1: 00:26:21 executing program 0: 00:26:21 executing program 2: 00:26:21 executing program 4: 00:26:21 executing program 3: 00:26:21 executing program 5: 00:26:21 executing program 0: 00:26:21 executing program 1: 00:26:21 executing program 3: 00:26:21 executing program 2: 00:26:21 executing program 4: 00:26:21 executing program 5: 00:26:21 executing program 0: 00:26:21 executing program 1: 00:26:22 executing program 3: 00:26:22 executing program 4: 00:26:22 executing program 2: 00:26:22 executing program 5: 00:26:22 executing program 1: 00:26:22 executing program 0: 00:26:22 executing program 3: 00:26:22 executing program 4: 00:26:22 executing program 2: 00:26:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, 0x0) 00:26:22 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x40000000}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01070000000000000000130000003c0009000800020048000000087d36ddeb4a86f700010007000000ec00020006000000080002000000080008000100dafaffff080002000700000008"], 0x50}}, 0x0) 00:26:22 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r1) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x400) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) 00:26:22 executing program 4: 00:26:22 executing program 2: 00:26:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x248}, 0x2}}, 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000040)={0x0, &(0x7f0000000080)=[{0x0, 0x8, 0x3f, 0x7ab0}]}, 0xb5ef2ff9b94c8f90) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa}) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000200)={&(0x7f0000004540)=""/4096, 0x1000}) socket$nl_xfrm(0x10, 0x3, 0x6) [ 277.137032][T10364] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 00:26:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='T', 0x1, r0) 00:26:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 277.210259][T10369] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 00:26:22 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400445a0, &(0x7f0000000040)=[0x1]) 00:26:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) 00:26:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:26:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x4, 0x0, 0xdf) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xc740) r1 = dup(0xffffffffffffffff) setns(r1, 0x1ffffff8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 00:26:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xc740) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)=""/117, 0x75}], 0x1}}], 0x2, 0x2, 0x0) 00:26:23 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x2e0) r2 = memfd_create(&(0x7f00000002c0)='\x11\x00\xf6\xd3B\xe7\xf0\xae_\v\xb8\x00\x1c\xd8\x8d\xc1$\xfa\xe6\xed0\x15 y\xf9=!&\xfbA\xcc\x19\x95\x10\xcah\xc4vW\xd9z\x88\xf0\xf8\x15H\x87j\xd8\xd2/N\xb9\xab~\x93\xa0)\"\x10\xfc\x981[o\xaf\xd5\xe2vOf\xa0\xf0\xbd-Ed\x02\xbf\xd4\xf7\xe1\"\xc6\x98\x8bK\x8a\x99\x91\xb16\xb9o\xdd\xd3\x12', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800000000004, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:26:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000004ffdc, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 277.670874][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 277.670891][ T27] audit: type=1804 audit(1578702383.115:31): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir753651068/syzkaller.jsXF5z/24/bus" dev="sda1" ino=16573 res=1 00:26:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc8f8d56ccb659427cf8593dbd0d4d94f2f4e345c652fbc1626e3a2a2ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10034deb277beee1cbf9b0a4def23d410f6296b32a8343881dcc700005f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449ab6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46e01abf0f926d8e635a663739a190a4e825c90880abc85c85779a50934a4355a2ba3ed12d63c9c4c508523e173650664d1000000000000000090e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc43897bdc30f6e54064efd217450a975221b20d781845e3da743f8d687b0bdb06d71277671bba2c550bfef6295e50b8ab1feaaf0268c4efa45b564d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f3865e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9801a480e3221f3c247ee8c550edee060e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c72e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de866570a9f2a97200ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00555b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693e0ab4e6d18e797697901fbae4a9d9966b68eadae75e0bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd33c2b8d321a6cba8743114fcff01e5c13318aad61cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d012ef978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275c759e73d5d292b837e88298150e8a9f77fbb777a0a47ff69cfc31eefa2b08f184e566547c8d7dd420d247bcd5c5def075a68d11922389b94606051afaf1d0132e5112513c3bb8da1b556ff31deaf11bd7b71f337581cc17ddc2b3018418ba61eba41430e0f7fa962562dbe60294fb4ba4e12e83429dab64c19e0000000000000000006e34bd6e16b0ccc3d542f130cd434c179e2b0ea8be0ef7fde5c9491f50678674c9af4760b91d4cb05e15b85d4ddf01d986005e427702ba3f938de58a578def169bf6528b6e1c34b32f6378dedea2900e781274597185cbfcbf9d504ae4068b4dd4a8b6028c81832f9481f72cfec59d303ea24857746116f41317e992045e622be64e5715639fc1349eea0c37bc38e5c188e2abb61a3cc8e9462c92ec49760684838dff991611d0228eb7b7d302000000000000004d24082dae0bc02b9affaac2ac84fd06668ddc46367562deaf3f4193205efd1c7e6f89f46322fed977de471c8707438be3a4d00ef6ea54cc8755e7dabb5d"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) r2 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000005e80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 00:26:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) eventfd2(0x0, 0x0) 00:26:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 277.829075][ T27] audit: type=1804 audit(1578702383.185:32): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir753651068/syzkaller.jsXF5z/24/bus" dev="sda1" ino=16573 res=1 00:26:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) [ 277.918950][T10417] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.035515][T10429] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 278.082658][T10429] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:26:23 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020000000a000000000000000091cc8c6100000005000000000000000a0000000000000000000000000000000000ffffac141400000000000000000003"], 0x3d}}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:26:23 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1b) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 278.129520][T10429] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 278.177321][T10429] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 278.295469][T10429] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 00:26:23 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, &(0x7f0000000500)=""/15}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/245, 0x2a4}], 0x10000000000002df, 0x0, 0xfffffe9c}}], 0x2, 0x0, 0x0) 00:26:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 278.502917][T10456] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 278.526678][T10447] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 00:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 278.560382][T10447] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 00:26:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@mcast1}}, {{}, 0x0, @in=@dev}}, 0xe8) 00:26:24 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:24 executing program 3: unshare(0x400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)) [ 278.714844][T10466] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 00:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 278.845105][T10473] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 278.870591][T10473] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:26:24 executing program 4: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) [ 278.890981][T10473] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 278.901268][T10473] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 278.919910][T10473] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 00:26:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 279.008547][T10480] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 00:26:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:24 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 00:26:24 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, &(0x7f0000000500)=""/15, 0xf}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/245, 0x2a4}], 0x1, 0x0, 0x3b0}}], 0x2, 0x2, 0x0) 00:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e539841161a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) [ 279.245766][T10501] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 279.295434][T10495] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 279.302449][T10505] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 00:26:24 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 279.339573][T10503] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 279.373944][T10495] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:26:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:26:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 00:26:24 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 279.468671][T10495] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 00:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 279.552779][T10495] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 279.601797][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.610075][T10495] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 279.636522][T10524] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 279.663090][T10524] BPF: [ 279.671489][T10524] BPF:Member exceeds struct_size [ 279.694609][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:26:25 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 279.717450][T10529] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 279.743510][T10524] BPF: [ 279.743510][T10524] [ 279.754773][T10520] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:26:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 279.824401][T10524] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 279.863035][T10524] BPF: [ 279.880901][T10524] BPF:Member exceeds struct_size 00:26:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 279.902950][T10524] BPF: [ 279.902950][T10524] 00:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/131, 0x83}, {0x0}], 0x3, 0x0, 0x0, 0x0) [ 280.027367][T10536] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 280.064449][T10536] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:26:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 280.082060][T10536] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 280.112698][T10536] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 280.134546][T10544] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 280.185814][T10536] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 00:26:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01070000000000000000130000003c0009000800020040000000087d36ddeb4a86f700010007000000ec00020006000000080002000000080008000100dafaffff080002000700000008"], 0x50}}, 0x0) 00:26:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:26 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:26:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:26 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) 00:26:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0) 00:26:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 280.740022][T10568] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 280.761386][T10575] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:26:26 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 280.893940][T10580] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:26:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x83}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0x0) 00:26:26 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:26:27 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x40000000}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:26:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x8000400e}) epoll_wait(r2, &(0x7f0000000080), 0x140, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) 00:26:27 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:27 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:27 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x656736c1645a2581, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000001ac0)=""/4096, 0x80000001}, {&(0x7f0000000100)=""/6, 0x4}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/110, 0x6e}, {&(0x7f0000003c40)=""/243, 0xf3}, {&(0x7f0000003d40)=""/181, 0xb5}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 00:26:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', 0x0, 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:27 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) 00:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3084020, &(0x7f0000000840)={[{@gid={'gid'}}]}) 00:26:27 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x40) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffe, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 00:26:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', 0x0, 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:27 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x4e22, @broadcast}, 0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xfffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x4e22, @broadcast}, 0x10) sendmmsg$sock(r3, 0x0, 0x0, 0x20040000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x4e22, @broadcast}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) syz_read_part_table(0x7f, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) 00:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:26:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', 0x0, 0x80000001, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:26:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:26:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:26:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:26:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) 00:26:29 executing program 5: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r2) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x404080) write$FUSE_IOCTL(r1, 0x0, 0x0) 00:26:29 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_on='index=on'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x5c}]}) 00:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 284.055961][T10738] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 00:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 284.137314][T10747] overlayfs: unrecognized mount option "fscontext=system_u\" or missing value [ 284.153928][T10738] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 00:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 00:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 00:26:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 284.587749][T10766] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 284.675978][T10766] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) [ 284.765066][ T27] audit: type=1800 audit(1578702390.215:33): pid=10736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16663 res=0 00:26:30 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xb5bd7dc56a15c312}) pipe(&(0x7f00000002c0)) 00:26:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 00:26:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002300)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "62cfc0096d81d69a9e3c5b8369c66908", "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"}, 0xfbd, 0x0) open(0x0, 0x0, 0x0) 00:26:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) 00:26:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="0696a97b13e9f854cfefea36133375fa13ef0e59c7133604abdefa1484d876a2af9c0370b43ebef733c158b19aa2d1fe8e9f9cf7758bb891cda40d930bcf433dedff2298ae7818f3490a3d569a845eb89250b813ce1392aaa8baded47d1fe2298aa8c455d290255ee869676df65fa460502eb0f513b1e15281b62ac3aa5c320e84458501415dae80eb681ec879c9e5905f83722e323d61cded288e5c05", 0x9d}], 0x1, 0x0) [ 284.801647][ T27] audit: type=1800 audit(1578702390.235:34): pid=10746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16663 res=0 00:26:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:26:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 00:26:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 285.099577][T10790] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 285.133212][T10790] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 00:26:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 285.243162][T10800] xt_l2tp: invalid flags combination: 0 [ 285.243541][T10801] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 00:26:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x0, 0x0, 0x1, 0x0) [ 285.313656][T10801] BPF: [ 285.316936][T10801] BPF:Member exceeds struct_size [ 285.364814][T10801] BPF: [ 285.364814][T10801] 00:26:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 285.395054][T10801] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 00:26:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 00:26:30 executing program 4: fchdir(0xffffffffffffffff) creat(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x3, 0x800000000000a) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000001c0)={'lo\x00', {0x2, 0x0, @multicast1}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00'/20, @ANYRES32], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[0xfc, 0x0, 0x0, 0x0, 0x8], [], @dev}, 0x7b}) r5 = open(0x0, 0x0, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000700)={0x1, 0x3, 0x0, 0x0, 0x8}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r6, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x2, &(0x7f0000000080)=@raw=[@alu={0x4, 0x0, 0xb, 0x6, 0x2, 0xb3dda220bb7e1b04, 0x1}, @alu={0xe11ea1323c3edfa8, 0x0, 0xf, 0x0, 0x1c, 0x0, 0x4}], &(0x7f0000000100)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1e, r5, 0x8, &(0x7f0000002b40)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x5, 0x9f51}, 0x10}, 0x78) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) [ 285.448036][T10801] BPF: [ 285.450964][T10801] BPF:Member exceeds struct_size [ 285.461692][T10801] BPF: [ 285.461692][T10801] [ 285.477358][T10813] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 285.513934][T10818] xt_l2tp: invalid flags combination: 0 00:26:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 285.749775][T10828] xt_l2tp: invalid flags combination: 0 00:26:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x12, 0x7, 0x0, {{0x5, 'vfat\x00'}}}, 0x12) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r2) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) ftruncate(r1, 0x28007d) 00:26:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x0, 0x0, 0x1, 0x0) 00:26:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000001c00000087000000000000009500000000000000155e8766cf414d451e2a443be2d2abe2e66c89c3c4de85cfc8da042812169e3e549b05c0549259d296143cb80b2a614706817370b54a9f1843daa31a71f1f1f85b4c6d2176d0d292"], &(0x7f0000000180)='GPL\x00'}, 0x48) 00:26:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 00:26:31 executing program 4: io_setup(0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000700)={0x1, 0x3, 0x0, 0x0, 0x8}) mkdirat(0xffffffffffffffff, &(0x7f00000004c0)='./file1\x00', 0x0) 00:26:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x14f, &(0x7f0000000180)={0x0, 0x27}, 0x1, 0x0, 0x0, 0xd000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r4, 0x0) 00:26:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 286.327027][T10841] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 00:26:31 executing program 0: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 00:26:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:26:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xc001, 0x4, 0x3e0, 0x0, 0x100, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev, @empty, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 00:26:32 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020000000a000000000000000091cc8c6100000005000000000000000a0000000000000000000000000000000000ffffac141400000000000000000003"], 0x3d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 286.597879][T10866] xt_l2tp: invalid flags combination: 0 [ 286.654490][T10850] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 286.666875][T10870] kasan: CONFIG_KASAN_INLINE enabled [ 286.679369][T10870] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 286.694142][T10850] FAT-fs (loop5): Filesystem has been set read-only [ 286.736370][T10870] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 286.743352][T10870] CPU: 0 PID: 10870 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 286.752027][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.756604][T10850] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 286.762198][T10870] RIP: 0010:xt_rateest_put+0xa1/0x440 [ 286.762220][T10870] Code: 85 87 01 fb 45 84 f6 0f 84 68 02 00 00 e8 37 86 01 fb 49 8d bd 68 13 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 6c 03 00 00 4d 8b b5 68 13 00 00 e8 29 bf ed fa [ 286.770757][T10867] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 286.775886][T10870] RSP: 0018:ffffc900047e7940 EFLAGS: 00010202 [ 286.775897][T10870] RAX: dffffc0000000000 RBX: ffff8880a7faae00 RCX: ffffc9000f85d000 [ 286.775905][T10870] RDX: 000000000000026d RSI: ffffffff8673a0b9 RDI: 0000000000001368 [ 286.775913][T10870] RBP: ffffc900047e7970 R08: ffff88804ae40500 R09: ffffed1015d0703d [ 286.775922][T10870] R10: ffffed1015d0703c R11: ffff8880ae8381e3 R12: 000000000000002d [ 286.775929][T10870] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff8673a470 [ 286.775940][T10870] FS: 00007f0079d11700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 286.775948][T10870] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.775954][T10870] CR2: 00007f1694dd0000 CR3: 00000000958f5000 CR4: 00000000001406f0 [ 286.775970][T10870] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.795804][T10867] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 286.804483][T10870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.804489][T10870] Call Trace: [ 286.804513][T10870] ? xt_rateest_put+0x440/0x440 [ 286.804526][T10870] xt_rateest_tg_destroy+0x72/0xa0 [ 286.804593][T10870] ? xt_percpu_counter_free+0x8f/0xd0 [ 286.804641][T10870] translate_table+0x11f4/0x1d80 [ 286.812242][T10867] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 286.818954][T10870] ? arpt_alloc_initial_table+0x690/0x690 [ 286.819035][T10870] ? lock_downgrade+0x920/0x920 [ 286.819118][T10870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 286.827455][T10873] kobject: 'loop0' (000000008dd09537): kobject_uevent_env [ 286.835077][T10870] ? _copy_from_user+0x12c/0x1a0 [ 286.835100][T10870] do_arpt_set_ctl+0x317/0x650 [ 286.845453][T10873] kobject: 'loop0' (000000008dd09537): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 286.851021][T10870] ? __do_replace+0xa80/0xa80 [ 286.851072][T10870] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 286.873405][ T4115] kobject: 'loop5' (000000000201b501): kobject_uevent_env [ 286.874638][T10870] ? ___might_sleep+0x163/0x2c0 [ 286.882651][ T4115] kobject: 'loop5' (000000000201b501): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 286.890950][T10870] ? wait_for_completion+0x440/0x440 [ 286.890967][T10870] ? mutex_unlock+0xd/0x10 [ 286.891030][T10870] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 287.028988][T10870] nf_setsockopt+0x77/0xd0 [ 287.033459][T10870] ip_setsockopt+0xdf/0x100 [ 287.037994][T10870] udp_setsockopt+0x68/0xb0 [ 287.042529][T10870] sock_common_setsockopt+0x94/0xd0 [ 287.047776][T10870] __sys_setsockopt+0x261/0x4c0 [ 287.052620][T10870] ? sock_create_kern+0x50/0x50 [ 287.057549][T10870] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 287.063007][T10870] ? do_syscall_64+0x26/0x790 [ 287.067762][T10870] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.073823][T10870] ? do_syscall_64+0x26/0x790 [ 287.078492][T10870] __x64_sys_setsockopt+0xbe/0x150 [ 287.083602][T10870] do_syscall_64+0xfa/0x790 [ 287.090613][T10870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.096486][T10870] RIP: 0033:0x45af49 [ 287.100363][T10870] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.120305][T10870] RSP: 002b:00007f0079d10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 287.128721][T10870] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045af49 [ 287.137031][T10870] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000003 [ 287.145243][T10870] RBP: 000000000075bf20 R08: 0000000000000430 R09: 0000000000000000 [ 287.153193][T10870] R10: 00000000200008c0 R11: 0000000000000246 R12: 00007f0079d116d4 [ 287.161321][T10870] R13: 00000000004d3440 R14: 00000000004e4298 R15: 00000000ffffffff [ 287.169293][T10870] Modules linked in: [ 287.176633][T10870] ---[ end trace c82d43e15eb3a1f1 ]--- [ 287.182234][T10870] RIP: 0010:xt_rateest_put+0xa1/0x440 [ 287.188121][T10870] Code: 85 87 01 fb 45 84 f6 0f 84 68 02 00 00 e8 37 86 01 fb 49 8d bd 68 13 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 6c 03 00 00 4d 8b b5 68 13 00 00 e8 29 bf ed fa [ 287.207888][T10870] RSP: 0018:ffffc900047e7940 EFLAGS: 00010202 [ 287.213990][T10870] RAX: dffffc0000000000 RBX: ffff8880a7faae00 RCX: ffffc9000f85d000 [ 287.221963][T10870] RDX: 000000000000026d RSI: ffffffff8673a0b9 RDI: 0000000000001368 [ 287.230072][T10870] RBP: ffffc900047e7970 R08: ffff88804ae40500 R09: ffffed1015d0703d [ 287.238101][T10870] R10: ffffed1015d0703c R11: ffff8880ae8381e3 R12: 000000000000002d [ 287.247119][T10870] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff8673a470 [ 287.255136][T10870] FS: 00007f0079d11700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 287.264332][T10870] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.271063][T10870] CR2: ffffffffff600400 CR3: 00000000958f5000 CR4: 00000000001406f0 [ 287.279106][T10870] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.288006][T10870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.296111][T10870] Kernel panic - not syncing: Fatal exception [ 287.303806][T10870] Kernel Offset: disabled [ 287.308141][T10870] Rebooting in 86400 seconds..