Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. 2020/01/21 12:41:13 fuzzer started [ 55.300082] audit: type=1400 audit(1579610473.745:36): avc: denied { map } for pid=8193 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/21 12:41:15 dialing manager at 10.128.0.105:40815 2020/01/21 12:41:16 syscalls: 2861 2020/01/21 12:41:16 code coverage: enabled 2020/01/21 12:41:16 comparison tracing: enabled 2020/01/21 12:41:16 extra coverage: extra coverage is not supported by the kernel 2020/01/21 12:41:16 setuid sandbox: enabled 2020/01/21 12:41:16 namespace sandbox: enabled 2020/01/21 12:41:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/21 12:41:16 fault injection: enabled 2020/01/21 12:41:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/21 12:41:16 net packet injection: enabled 2020/01/21 12:41:16 net device setup: enabled 2020/01/21 12:41:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/21 12:41:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:43:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0xffff, 0x9, &(0x7f0000000040)=[0x2, 0x5, 0x6, 0x7f, 0x2d63, 0x101, 0x1, 0x4c55, 0x1], &(0x7f0000000080)=[0x9, 0x0], &(0x7f00000000c0)=[0x5, 0x20, 0x81], &(0x7f0000000100)=[0xc2, 0xfff, 0x7fff, 0x3, 0x8000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x428000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd(r2, &(0x7f0000000240)={[0x6]}, 0x8) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000280)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x252001, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @multicast2}, &(0x7f0000000480)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000580)={@initdev, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001800)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x8, &(0x7f0000001940)={@initdev, 0x0}, &(0x7f0000001980)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000019c0)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000001ac0)=0xe8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001b40)={0x0, @sco={0x1f, @none}, @xdp={0x2c, 0x1, 0x0, 0x27}, @xdp={0x2c, 0xf, 0x0, 0x2e}, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001b00)='geneve1\x00', 0x7882, 0x4, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001f40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001c00)={0x2d0, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1, 0x4, 0x40, 0x7fff}]}}}]}}, {{0x8, 0x1, r8}, {0x160, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x4, 0x20, 0x15, 0x2}, {0x65, 0xae, 0x6, 0x9}, {0x5, 0x5, 0x5}, {0xa295, 0x9, 0x40, 0xffffff81}, {0x80, 0x5, 0x80, 0x7}, {0x28, 0x2, 0x7, 0x3}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x7, 0xf9, 0x4}, {0x2, 0x80, 0x1f, 0xfffffffb}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x0, 0x7, 0x93, 0x7}, {0xfff, 0x5, 0x0, 0xffffffb8}, {0x3ff, 0xff, 0xd8, 0x9}, {0x8, 0xa0, 0x1, 0x5}, {0x200, 0xf8, 0xe6, 0xf6e5}, {0x0, 0x0, 0x20, 0x80000000}, {0x7ff, 0x4, 0x3f}, {0x8, 0x80, 0x20, 0x5}]}}}]}}]}, 0x2d0}}, 0x24002800) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/nvme-fabrics\x00', 0x801, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r13, 0x4004ae8b, &(0x7f0000001fc0)={0x8d, "5a22659b97e3e1ee90feb229c6020788c3a7d6cbcd386f369e0b443ac58f1a89de2340071007ce2a351b5ba41f5f964bea435428f15d093b22afd2c5bafb00726442554a58169462e16e93804402ca806aeaa035be6f0e874cb408b538a5245de44b913e4acf57bc7ac19e8e39a640891dc0e041960d656475eb00c9bfcb25c5dfff79c5110527cb86089cb84c"}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r14 = socket(0x4, 0xa, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r14, 0x0, 0x2d, &(0x7f0000002080)={0xe8f, {{0x2, 0x4e24, @remote}}}, 0x88) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)=@ipv4_getrule={0x1c, 0x22, 0x30d, 0x70bd25, 0xa03, {0x2, 0x0, 0x0, 0x7, 0x80, 0x0, 0x0, 0x8, 0x8}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r15 = syz_genetlink_get_family_id$team(&(0x7f0000002280)='team\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003400)={0x0, @can={0x1d, 0x0}, @l2tp={0x2, 0x0, @loopback, 0x3}, @nfc={0x27, 0x0, 0x1, 0x6}, 0x1f, 0x0, 0x0, 0x0, 0x5a41, &(0x7f00000033c0), 0x0, 0x8, 0x1000}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f00000034c0)={'batadv0\x00', r9}) accept4$packet(r3, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006940)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000006c80)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006c40)={&(0x7f0000006980)={0x298, r15, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r11}, {0x27c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x99b}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x20b}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x6a2, 0x0, 0x80, 0xf4bb}, {0x3, 0xed, 0x9, 0xc1}, {0x401, 0x4, 0x1, 0x990}, {0x401, 0x5, 0x4d, 0x295}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x298}, 0x1, 0x0, 0x0, 0x8000}, 0x24000050) [ 197.268840] audit: type=1400 audit(1579610615.715:37): avc: denied { map } for pid=8210 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=310 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 197.404723] IPVS: ftp: loaded support on port[0] = 21 12:43:35 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r3 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) r10 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000900)={0x3f0, 0x0, 0x7, [{{0x4, 0x1, 0x2, 0x8, 0x3ff, 0x1, {0x1, 0x10001, 0x7, 0x9, 0xffff, 0x3, 0x10001, 0x4, 0x1, 0x40, 0x8, 0xee00, r1, 0x3, 0x10001}}, {0x5, 0x3, 0x1, 0xc3, ']'}}, {{0x3, 0x2, 0x9, 0xfffffffffffffffc, 0xba, 0xfa, {0x0, 0x1, 0x811, 0x5, 0x9, 0x5, 0x0, 0xe8a, 0x9, 0x6, 0xffffffe1, r2, r3, 0x3, 0x9}}, {0x2, 0x2, 0x12, 0x0, '\'vmnet0trustedGPL\x00'}}, {{0x6, 0x2, 0x79c, 0x6, 0x401, 0x4, {0x4, 0x7, 0x8e8, 0x8, 0x5d, 0x5, 0x1000, 0x3, 0x100, 0x7ff, 0xffffffff, r4, r5, 0x29c, 0x9}}, {0x0, 0x2, 0x0, 0x81}}, {{0x3, 0x2, 0x7f, 0x3, 0x8831, 0x3, {0x3, 0x7, 0x1, 0x1, 0x9, 0x4, 0x4, 0x1f7, 0x675, 0xffffff80, 0x9, r6, 0x0, 0x1, 0x66000000}}, {0x2, 0x800, 0x1, 0x8, '&'}}, {{0x1, 0x0, 0x2d0, 0x5, 0x1, 0x0, {0x5, 0x0, 0x9e, 0x2f, 0x1, 0xaf25, 0x7, 0x13c4, 0x3, 0x7f, 0x3ff, r7, r8, 0x553, 0x8}}, {0x1, 0x3, 0x5, 0x4, 'ppp1%'}}, {{0x0, 0x3, 0x9, 0x1f, 0xff, 0x1, {0x2, 0x6, 0xf4c, 0x24bf, 0x9, 0x7ff, 0x1000, 0x7fa6, 0xff, 0xfff, 0x2, r9, r10, 0x1ff, 0x7}}, {0x1, 0x6, 0x20, 0x6, 'em1usersecuritymime_type*selinux'}}]}, 0x3f0) r11 = syz_open_dev$vivid(&(0x7f0000000d00)='/dev/video#\x00', 0x2, 0x2) syncfs(r11) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r12, 0x40405514, &(0x7f0000000d80)={0x8, 0x3, 0x6, 0x6, 'syz1\x00', 0x77}) r13 = socket$nl_route(0x10, 0x3, 0x0) fchmod(r13, 0x8) r14 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r14, 0x6, 0xe, &(0x7f0000000e00)="2f11be84ad0c1888ee3bc1dbec", 0xd) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_CONTEXT(r12, 0x84, 0x11, &(0x7f0000000e40)={0x0, 0x2}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r15, 0x84, 0x77, &(0x7f0000000ec0)={r16, 0x4, 0x4, [0xb1, 0x2, 0x8, 0xfc00]}, &(0x7f0000000f00)=0x10) r17 = syz_open_dev$vcsn(&(0x7f0000000f40)='/dev/vcs#\x00', 0x4, 0x2024c0) ioctl$SIOCAX25NOUID(r17, 0x89e3, &(0x7f0000000f80)=0x7fffffff) times(&(0x7f0000000fc0)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r18 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nvram\x00', 0x301001, 0x0) accept4$vsock_stream(r18, &(0x7f0000001040)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x0) r19 = syz_open_dev$audion(&(0x7f00000011c0)='/dev/audio#\x00', 0x7, 0x400000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001380)={r0, 0x10, &(0x7f0000001340)={&(0x7f0000001280)=""/152, 0x98, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xa, 0x1, &(0x7f0000001080)=@raw=[@ldst={0x3, 0x2, 0x1, 0x5, 0x9, 0xfffffffffffffff4, 0x8}], &(0x7f00000010c0)='GPL\x00', 0x7, 0xb6, &(0x7f0000001100)=""/182, 0x40f00, 0x0, [], 0x0, 0x16, r19, 0x8, &(0x7f0000001200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001240)={0x5, 0xa, 0x3, 0x7}, 0x10, r20}, 0x78) [ 197.518606] chnl_net:caif_netlink_parms(): no params data found [ 197.627395] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.642035] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.650316] device bridge_slave_0 entered promiscuous mode [ 197.667627] IPVS: ftp: loaded support on port[0] = 21 [ 197.675298] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.681783] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.689881] device bridge_slave_1 entered promiscuous mode 12:43:36 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x3, 0x8, 0xa1, @time={0x6}, {0xe9, 0x3f}, {0x8, 0x81}, @control={0x99, 0x75, 0x80000000}}, {0x0, 0xa9, 0x9, 0x5, @time={0x2, 0x2}, {0x6, 0x9b}, {0x1, 0x1}, @quote={{0x20, 0x4}, 0x100, &(0x7f0000000000)={0x8, 0x4, 0x81, 0x5, @tick=0x3, {0x3, 0x3}, {0x80, 0xd}, @raw32={[0x7f, 0x1, 0x10000]}}}}, {0x80, 0x3, 0x3, 0x6, @tick=0xfffffff8, {0xd2, 0x3}, {0x3f, 0x96}, @note={0x44, 0x7, 0x8, 0x1f, 0x7f}}], 0x54) open$dir(&(0x7f00000000c0)='./file0\x00', 0x121180, 0x4c) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0xd9bb, 0x1, 0x5, 0x7, 0x800}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, [], [{0x7, 0x2, 0x8001, 0x0, 0x2, 0x81}, {0x3, 0x4, 0x4, 0x6, 0x7}], [[], [], [], [], []]}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000480)=0x80) connect$rds(r1, &(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000540)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000700)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) statx(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x800, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) getgroups(0x7, &(0x7f0000000b40)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee01]) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000c40)=[0xee01, 0xee01, 0x0]) r13 = getegid() fsetxattr$system_posix_acl(r3, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c80)={{}, {0x1, 0x6}, [{0x2, 0x0, r4}, {0x2, 0x4, r5}, {0x2, 0x3, r6}, {0x2, 0x2, r7}, {0x2, 0x2, r8}], {0x4, 0x4}, [{0x8, 0x2, r9}, {0x8, 0x5, r10}, {0x8, 0x2, r11}, {0x8, 0x0, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x2, r13}], {0x10, 0x5}}, 0x7c, 0x2) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x240200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r14, 0x119, 0x1, &(0x7f0000000d40)=0x8, 0x4) r15 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x200200, 0x0) ioctl$GIO_CMAP(r15, 0x4b70, &(0x7f0000000dc0)) r16 = syz_open_dev$vcsa(&(0x7f0000000e00)='/dev/vcsa#\x00', 0x9, 0x281) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000e40)={0xaa, 0x42}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000ec0)={@local, @mcast2, @rand_addr="b0347f89412761a8d3047c005ce39c53", 0x3, 0x15, 0x1000, 0x0, 0x0, 0x80000000, r17}) [ 197.748101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.759788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.789791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.815586] team0: Port device team_slave_0 added [ 197.823024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.845366] team0: Port device team_slave_1 added [ 197.882447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.888887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.921055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.935053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.941342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.966697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.993977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.008968] chnl_net:caif_netlink_parms(): no params data found [ 198.009758] IPVS: ftp: loaded support on port[0] = 21 [ 198.021964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:43:36 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x600001) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x7fff) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x4e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffc1, 0x3, 0x3, 0x9, 0xa3e}, &(0x7f0000000180)=0x14) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x100, 0x8, 0x0, 0x0, 0xd45, 0x3, 0x7b2, 0x6, 0x9, 0x2, 0x8, 0x8, 0x3e67, 0x1f, 0x2, 0x8, {0x8001, 0x5}, 0x1, 0x6}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x990000, 0x10001, 0x9293, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990906, 0x6, [], @ptr=0x3}}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x801) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x20400, 0x0) write$cgroup_type(r6, &(0x7f00000004c0)='threaded\x00', 0x9) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8b1) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r7, 0x1, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x88c0}, 0x2000082) ioctl$TIOCEXCL(r6, 0x540c) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x480, 0x0) socketpair(0x25, 0x100003, 0x8, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_dgram(r9, &(0x7f0000000740)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000780)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x4100, 0x0) r12 = syz_open_dev$admmidi(&(0x7f0000000ac0)='/dev/admmidi#\x00', 0x8, 0x400200) r13 = syz_open_dev$rtc(&(0x7f0000000b00)='/dev/rtc#\x00', 0x3ff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000b40)={0x6, 0xffffffffffffffff, 0x1}) r15 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg\x00', 0x12800, 0x0) r16 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ocfs2_control\x00', 0x40, 0x0) r17 = socket$inet6_udplite(0xa, 0x2, 0x88) r18 = accept4$rose(r10, 0x0, &(0x7f0000000c00), 0x4d5690d948c7951b) sendmsg$unix(r4, &(0x7f0000000cc0)={&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000840)="dc519eab0c0a713a0adf4a66e0c77458cd0f2eaf0655adc25f69ff65e226808eef08ba2705c0233a9127dd94a01293e63e65a992d898b02ba58168cd92cb11ec68da1f997f39720a54d61af6cdb00d8be8e2abe2e2b971afd54a3952740e10478a7c38311d7e179240f07568904ee8458b9dcf857109fbe66e1390d833aee88690e734bec767907d507b1207b943900d74eea269b943720a5b1e60c7a7108cffdc24de378882e732444553e22a350851649faa02a22d36f68d692abcd85eedbd9c894d220c4997fcf0bcfeb8081bdbcd06b303972c721dc4b790", 0xda}, {&(0x7f0000000940)="3a986bbf2623c8b418b2c309", 0xc}, {&(0x7f0000000980)="79292c88b0fb9cc7c0117fc0aa70acf145c54b3fcdc44679a721684191937fbe14a85b4fe714825b0fab8f49f6a85ead81abd66f24637dbbeaa735bd250133af8c43d922e218153a8e0e1b5b5be72aca16be37d25783844534a69176125d008d5a40d610c67028f89ae0263a249744610dce1b625b05786d44a55eeec193e1a5432fb64d1c3952144618776a8c987fc05fa2bd81b4aaf878fbdfd3ccd60e0e061aa42aab27d120492a94fa53b3b3", 0xae}], 0x3, &(0x7f0000000c40)=[@rights={{0x30, 0x1, 0x1, [r11, r8, r12, r13, r0, r1, r14, r15]}}, @rights={{0x18, 0x1, 0x1, [r16, r17]}}, @rights={{0x1c, 0x1, 0x1, [r4, r18, r6]}}], 0x68, 0x800}, 0x800) [ 198.107365] device hsr_slave_0 entered promiscuous mode [ 198.144673] device hsr_slave_1 entered promiscuous mode [ 198.190386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.219487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.241685] IPVS: ftp: loaded support on port[0] = 21 [ 198.247135] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.253577] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.261665] device bridge_slave_0 entered promiscuous mode [ 198.302654] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.314537] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.325362] device bridge_slave_1 entered promiscuous mode 12:43:36 executing program 4: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x220c0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x190, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x174, 0xc, [{0x2c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3665}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd96e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50dc2c5e}]}, {0x54, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9cbe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37597a2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e8e8bff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38ef647e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x624ae34b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x476b8214}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc2f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x488f292}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e4dcfb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3be085fc}]}, {0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49595d26}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7058bfa4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bcfa7da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xab3428d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ead}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10f5bd96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40d1656}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5a6b}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc156}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x573abf93}]}, {0x24, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32676c16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x181c4aab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdee3}]}, {0x54, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x734d71f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17d0250e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b05546d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd919}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c6e609c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ded3736}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f6986ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdedf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4aa9}]}]}]}, 0x190}}, 0x10) getpeername$l2tp(r0, &(0x7f0000000340)={0x2, 0x0, @empty}, &(0x7f0000000380)=0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000440)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x15c, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, [{0x14, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78d7560}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x120, 0xc, [{0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7af93160}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe407}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb48}]}, {0x24, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf84caf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x979d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd52}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe957}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ebdf1c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b1fc2e0}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b37c331}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3340ce74}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e0e4fd5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x692b}]}, {0x2c, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c7fdae2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4eb19a7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a0a82a2}]}, {0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x779425d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a59d07e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x401cb992}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57e9cd49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72908159}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x730a9ca6}]}, {0x24, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa562}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb55}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8180}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r4 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x10000, 0x10d040) setsockopt$inet6_dccp_int(r4, 0x21, 0xa, &(0x7f0000000740)=0xfbc4, 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x7c, 0xa, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xc0}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7f}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2b54}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7fffffff}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc000}, 0x200040d1) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x8000, 0x0) fcntl$getown(r6, 0x9) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000900)={[], 0x400, 0x2, 0x20, 0x0, 0x1f, 0x4000, 0x100000, [], 0x8}) socket$inet_dccp(0x2, 0x6, 0x0) mkdirat(r5, &(0x7f0000000ac0)='./file0\x00', 0x180) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vsock\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r7, 0x5381) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/nvme-fabrics\x00', 0x80000, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x88, r9, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x39}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000800}, 0x2400c800) r10 = openat$cgroup_ro(r8, &(0x7f0000000e00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r10, 0x65, 0x2, &(0x7f0000000e40), 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048801}, 0x88000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0xc}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20058084}, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001080)={0x1, 0xb, 0x4, 0x8, 0x2, {0x0, 0x7530}, {0x3, 0xc, 0x2, 0x1, 0x7, 0x3, "31d2a9ac"}, 0xa2, 0x0, @fd, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r11, 0xc008551b, &(0x7f0000001100)={0x6, 0x10, [0x7, 0x8, 0x1f, 0x8d9f]}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000001140)=0x801, 0x4) [ 198.413625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.441448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.503286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.511360] team0: Port device team_slave_0 added [ 198.553529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.577843] team0: Port device team_slave_1 added [ 198.664752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.680562] chnl_net:caif_netlink_parms(): no params data found [ 198.701124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.709299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.738009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.756025] chnl_net:caif_netlink_parms(): no params data found [ 198.768236] IPVS: ftp: loaded support on port[0] = 21 [ 198.780337] batman_adv: batadv0: Adding interface: batadv_slave_1 12:43:37 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x100000, 0x8, {}, {0x4, 0x1, 0x3f, 0x80, 0xff, 0xb8, "8380c2a6"}, 0x3, 0x3, @planes=&(0x7f0000000000)={0x6, 0x0, @mem_offset=0x2, 0x401}, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x2, 0x4, 0x9, 0x7, 0x20, 0x3, 0x9, 0x6, 0x3f, 0x2, 0x75, 0xff, 0x10000}, {0x3, 0x8000, 0x84, 0x2, 0x5, 0x6, 0x2, 0xfa, 0x3, 0x0, 0x6, 0x6, 0x6}, {0x0, 0xf886, 0x8, 0x81, 0x20, 0x4, 0x8, 0x80, 0x0, 0xfe, 0x3, 0x80, 0x2}], 0x1}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_ZONE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x500000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000380)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000440)={0x1, 0x2, 0xffffffff, 0x0, r4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x10440, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000500)={0x8, 0x4, 0x4, 0x2000, 0x8, {}, {0x3, 0x1, 0x0, 0x4, 0x25, 0x81, "3046a37c"}, 0x1, 0x4, @fd, 0x200, 0x0, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f00000004c0)='./file0\x00', r5}, 0x10) r6 = syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x6, 0xe4000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000700)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x8, 0x4}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x200, 0x0) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r8 = syz_open_dev$vcsu(&(0x7f0000000780)='/dev/vcsu#\x00', 0xfffffffffffffffc, 0x280081) ioctl$FBIOPAN_DISPLAY(r8, 0x4606, &(0x7f00000007c0)={0x556, 0x800, 0x3c0, 0x600, 0x1, 0xfff, 0x10, 0x0, {0xc0, 0x2, 0x1}, {0xfffffffc, 0x13, 0x1}, {0x3, 0x13, 0x1}, {0x1f, 0x2, 0x1}, 0x1, 0x100, 0xffffffff, 0x2, 0x0, 0x40, 0x80000001, 0x81, 0x1, 0x0, 0x4, 0x40, 0x9, 0x200, 0x2, 0xb}) r9 = dup(0xffffffffffffffff) ioctl$FBIOBLANK(r9, 0x4611, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000880)={0x7, 0xb, 0x4, 0x40000000, 0x7, {0x77359400}, {0x5, 0xc, 0x9, 0x2, 0x8, 0x0, "fabd93d0"}, 0x8, 0x2, @fd, 0x80000000, 0x0, r9}) recvfrom$inet6(r10, &(0x7f0000000900)=""/84, 0x54, 0x6001, &(0x7f0000000980)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}, 0x1c) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TIOCCBRK(r11, 0x5428) r12 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r12, &(0x7f0000000a00)={0x2, 0x4, @rand_addr=0xfffffff9}, 0x10) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000a40)) rt_sigpending(&(0x7f0000000a80), 0x8) r13 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/checkreqprot\x00', 0x5390c0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r13, 0x84, 0x1b, &(0x7f0000000b00)={r2, 0x6f, "37c24a3c9d50787e8a5897023f5c69f2e4820cdb1c9b5e3aa9d3db3112e704f5114f037b0e26c0c67e040fbb7960c503e8b7d4aeac1ec7b4ec5b8f15b9ade12eb14b7a78314e8c05c0031f8ebeefa84d46300540ce9ef2f81cf87d47931e78049d4daf03416ddfdcbc29e50ac07ff2"}, &(0x7f0000000b80)=0x77) [ 198.794399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.826434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.876099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.888574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.949895] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.956572] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.964029] device bridge_slave_0 entered promiscuous mode [ 198.972294] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.988202] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.996041] device bridge_slave_1 entered promiscuous mode [ 199.046668] device hsr_slave_0 entered promiscuous mode [ 199.095559] device hsr_slave_1 entered promiscuous mode [ 199.162330] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.173407] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.176813] IPVS: ftp: loaded support on port[0] = 21 [ 199.180926] device bridge_slave_0 entered promiscuous mode [ 199.196829] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.203264] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.213478] device bridge_slave_1 entered promiscuous mode [ 199.230978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.241221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.272315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.283843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.315935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.335585] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.343022] team0: Port device team_slave_0 added [ 199.350831] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.358470] team0: Port device team_slave_1 added [ 199.365663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.378929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.414214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.421930] team0: Port device team_slave_0 added [ 199.439718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.446509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.472540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.486042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.492356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.518191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.528930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.538797] team0: Port device team_slave_1 added [ 199.558651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.565478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.589953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.604220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.611597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.618250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.643706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.717483] device hsr_slave_0 entered promiscuous mode [ 199.774767] device hsr_slave_1 entered promiscuous mode [ 199.819011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.826920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.839713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.846139] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.853184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.859911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.885426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.903090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.912811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.920377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.952308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.961091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.980598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.998511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.006988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.015522] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.022042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.036529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.097514] device hsr_slave_0 entered promiscuous mode [ 200.134782] device hsr_slave_1 entered promiscuous mode [ 200.174692] chnl_net:caif_netlink_parms(): no params data found [ 200.182949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.200365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.207620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.215770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.223533] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.230097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.240246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.261152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.269220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.326510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.380099] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.386642] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.393896] device bridge_slave_0 entered promiscuous mode [ 200.400810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.420776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.432154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.449946] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.456798] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.463797] device bridge_slave_1 entered promiscuous mode [ 200.482480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.490912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.498767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.506924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.515825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.529737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.543367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.552393] chnl_net:caif_netlink_parms(): no params data found [ 200.564441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.572061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.591452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.620582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.639100] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.647071] team0: Port device team_slave_0 added [ 200.660427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.668205] team0: Port device team_slave_1 added [ 200.673686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.681519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.703665] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.709838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.721005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.765482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.773535] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.780090] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.787852] device bridge_slave_0 entered promiscuous mode [ 200.800587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.808849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.816003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.841895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.854849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.861120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.886886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.897369] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.903731] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.911851] device bridge_slave_1 entered promiscuous mode [ 200.927700] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.936202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.945996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.955390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.962169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.970259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.978004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.988872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.007642] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.018243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.024609] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.039144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.046501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.060814] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.069724] team0: Port device team_slave_0 added [ 201.077832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.087538] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.116275] device hsr_slave_0 entered promiscuous mode [ 201.154735] device hsr_slave_1 entered promiscuous mode [ 201.195273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.203142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.211044] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.217556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.225242] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.232547] team0: Port device team_slave_1 added [ 201.241149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.250475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.261051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.269264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.277202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.286540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.294452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.302186] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.308939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.330131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.368999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.378291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.385294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.411505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.423883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.430311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.456847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.473635] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 201.485465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.493930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.505498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.520426] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 201.527791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.536287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.547523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.555298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.563193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.572374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.582361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.592548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.610565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.618445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.630280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.638299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.646339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.674231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.685693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.697087] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.703174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.711871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.719694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.777532] device hsr_slave_0 entered promiscuous mode [ 201.814980] device hsr_slave_1 entered promiscuous mode [ 201.861862] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 201.870898] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 201.877857] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 201.897996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.905601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.932064] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 201.953311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.968175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.995992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.003625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.011475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.018886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.030887] device veth0_vlan entered promiscuous mode [ 202.043652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.059691] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.072637] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.083762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.090203] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.102002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.116634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.126644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.132826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.140200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.147966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.156019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.163592] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.170119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.177607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.185675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.193435] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.199913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.208239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.218256] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.226400] device veth1_vlan entered promiscuous mode [ 202.242754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.252057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.264723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.271695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.278932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.286674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.293604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.306575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.322363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.340274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.346624] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.371534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.382182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.396873] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.403769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.412630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.421355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.429575] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.436087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.445419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.455343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.464864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.478558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.487706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.498998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.510852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.520134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.528531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.536590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.544521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.552295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.560363] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.566780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.577263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.586313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.593508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.601743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.616764] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 202.625951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.636268] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.654482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.662389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.678331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.686742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.694759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.706540] device veth0_macvtap entered promiscuous mode [ 202.712866] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 202.723086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.735102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.743760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.754968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.762300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.772463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.781502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.790585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.798849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.809548] device veth1_macvtap entered promiscuous mode [ 202.816338] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 202.827940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.834051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.845413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.852777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.866701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.877534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.898956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.907993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.922762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.931089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.939516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.946889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.958448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.975523] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.982843] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.990190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.003126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.011136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.023155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.032614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.049133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.056920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.065616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.078353] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.090010] device veth0_vlan entered promiscuous mode [ 203.101008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.109143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.117334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.124868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.132415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.138947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.148602] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.156632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.165912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.174645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.186536] device veth1_vlan entered promiscuous mode [ 203.192536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.200926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.208967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.217605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.229885] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.240407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.259615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.268134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.277578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.286899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.295023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.303136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.310223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.320161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.343321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.349632] audit: type=1400 audit(1579610621.785:38): avc: denied { associate } for pid=8211 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 203.383404] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.390217] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.401030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.416454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.424054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.441513] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.459719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.470773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.476310] audit: type=1400 audit(1579610621.925:39): avc: denied { create } for pid=8250 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 203.484559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.508069] audit: type=1400 audit(1579610621.945:40): avc: denied { write } for pid=8250 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 203.520452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.548636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.550530] audit: type=1400 audit(1579610621.945:41): avc: denied { read } for pid=8250 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 203.556684] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.589157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.598880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.608910] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 12:43:42 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0000fffdffff2ef2ff04550c000100060000f77d0a01050c0002"], 0x23}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) [ 203.628634] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.650247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.670160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.677378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.693378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.701776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.717780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.727962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.738920] audit: type=1400 audit(1579610622.185:42): avc: denied { create } for pid=8259 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 203.747926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.778994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.790034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.799863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.809550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.817696] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.824135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.831464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.846469] device veth0_macvtap entered promiscuous mode [ 203.852794] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.863381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.875601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.882584] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.891946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.901604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.913126] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.925320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.933064] device veth1_macvtap entered promiscuous mode [ 203.939604] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.951305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.960205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.970913] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.979408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.987943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.000713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.009016] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.015547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.022957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.031068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.039547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.047734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.058299] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.066498] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.073300] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.082856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.115454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.122745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.132369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.146195] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.163259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.171454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.181900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.190157] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.196673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.203851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.212283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.220264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.228474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.236984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.249486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.259892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.267675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.275650] device veth0_vlan entered promiscuous mode [ 204.291373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.301088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.312404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.319758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.333175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.341313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.349093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.358781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.369884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.380965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.388487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.397909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.409178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.418636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.429341] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.435643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.442692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.451256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.459799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.468091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.476073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:43:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r3 = dup2(r0, r2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 204.508107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.523497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.551431] device veth1_vlan entered promiscuous mode [ 204.558173] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.587519] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.601740] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.610010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.620639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.631613] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.642145] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 12:43:43 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xc3453f4e) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) r4 = openat$cgroup(r1, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf", 0x4c}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a", 0x2c}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343", 0x5a}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992", 0x37}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {0x0}, {&(0x7f0000000a80)}], 0x8}, 0x40004) write$cgroup_type(r5, 0x0, 0xf800000000000000) r6 = perf_event_open(0x0, 0x0, 0x13, 0xffffffffffffffff, 0x9) r7 = gettid() perf_event_open(0x0, r7, 0x7, r6, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x2) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) preadv(0xffffffffffffffff, 0x0, 0x24, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 204.660753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.661300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.661635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.662124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.662956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.669506] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.672176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.686297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.757104] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.757375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.757808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.758278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.758881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.759452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.759795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.762205] device veth0_vlan entered promiscuous mode [ 204.766674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.772355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.842128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.851564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.860549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.861575] audit: type=1400 audit(1579610623.305:43): avc: denied { prog_load } for pid=8274 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 204.870504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.912090] device veth1_vlan entered promiscuous mode [ 204.918923] audit: type=1400 audit(1579610623.365:44): avc: denied { prog_run } for pid=8274 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 204.922336] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.953086] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.968303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.976776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.985003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.994178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.016621] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.023749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.031320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.041631] hrtimer: interrupt took 27920 ns [ 205.055361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.063481] device veth0_macvtap entered promiscuous mode [ 205.070383] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.078248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.085144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.097028] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.127558] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.137915] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.148422] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.155778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.163385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.173657] device veth1_macvtap entered promiscuous mode [ 205.193363] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.201508] device veth0_macvtap entered promiscuous mode [ 205.211893] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.221400] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.232921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.242363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.250530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.258707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.269350] device veth1_macvtap entered promiscuous mode [ 205.287728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.303626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.314222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.324343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.334155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.345684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.352766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.360947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.369020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.378604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.392600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.402013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.409481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.418561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.428820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.438029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.448156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.458703] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.465884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.475485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 12:43:43 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1c, &(0x7f0000000200)=0x0) fcntl$setstatus(r0, 0x4, 0x4800) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0}]) [ 205.488565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.496778] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.508024] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.516985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.528224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.568547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.591268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:43:44 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xcf4627f7a5d7e347, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) flistxattr(r6, &(0x7f0000000140)=""/49, 0x31) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4b, 0xcb, 0x5, 0x3, 0xff}, &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) getitimer(0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x527, 0x0, 0x0, 0x0) [ 205.614430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.632632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.643419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.653449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:43:44 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) [ 205.663803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.672641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.696909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.755707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.763670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.803387] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.819951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.828816] audit: type=1400 audit(1579610624.265:45): avc: denied { map } for pid=8309 comm="syz-executor.0" path=2F6D656D66643A23656D31232B202864656C6574656429 dev="tmpfs" ino=30659 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 205.840819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.870641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.885941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:43:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) r4 = accept(r3, 0x0, &(0x7f0000000140)) recvmmsg(r4, &(0x7f00000003c0)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000240)}, 0x4}, {{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/75, 0x4b}], 0x1}, 0x4}], 0x2, 0x2062, &(0x7f0000000440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_VLAN_PROTOCOL={0x8}, @IFLA_BR_NF_CALL_IP6TABLES={0x8, 0x25, 0x2}]}}}]}, 0x44}}, 0x0) [ 205.901223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.913797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.932830] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.940885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.951584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.960498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.969217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.977655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.996819] device veth0_vlan entered promiscuous mode [ 206.029408] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.037092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.046052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.068265] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.091221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.101307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.121827] device veth1_vlan entered promiscuous mode [ 206.129570] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.154571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.172664] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 206.189294] netlink: 'syz-executor.2': attribute type 37 has an invalid length. [ 206.201642] QAT: Invalid ioctl [ 206.223579] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.225161] QAT: Invalid ioctl 12:43:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{}]}) [ 206.269159] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.282084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.299324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.336878] device veth0_macvtap entered promiscuous mode [ 206.343374] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.372873] device veth1_macvtap entered promiscuous mode [ 206.386973] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.418146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 12:43:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x90, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20062}, [@IFLA_VFINFO_LIST={0x4c, 0x16, [{0x48, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x481, 0xa101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffff7fff, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x400, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x4}}]}]}, @IFLA_MAP={0x24, 0xe, {0xfc7, 0x5e55, 0x0, 0x1000, 0xbf, 0x6}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x0) dup3(r0, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, &(0x7f0000000140)) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000000001000"/20, @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x86a) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x101c01, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x80000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r6, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r7}], 0x1, 0x0, 0x0, 0x0) write$fb(r4, &(0x7f0000000280)="b5b8ca4093cf400cd86644a4758b860d5c6ca6fa738eca101a1216680302ca92555d86aa04fe9380031f837805deecb42477bb08a0965af4e67c09085b6110a7c178dc030f26435d685496f132414b6ab0ea4dcf63435e019be8a200b3944967e5326e7747cfb493236b37fc2569e84c8b0273d88d24a982a1d70d342e04485a4e385d8870caa3e28b06be357b3fd19a93566ce97b9d556f486be78a338f4f7b1c3e3862d3f998c3349cfb67f6b608ced033fa3ce106f4eaf0f655ad6e9379764b32622bacc2b88f32244ca992a463996df6f92fa9541756d9dd610b6384264546e97a1323c23e7b5e26e401a2f7", 0xee) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x6) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) dup2(r6, r8) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x15) r9 = syz_open_procfs$namespace(r5, &(0x7f0000000140)='ns/pid_for_children\x00') fsetxattr(r9, &(0x7f0000000180)=@random={'system.', '/dev/ubi_ctrl\x00'}, &(0x7f0000000240)='dctcp\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xfcb0, 0x2, 0xff, 0x4, 0x40, 0x6c6}, 0x20) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745981151ca698dbd91bc", 0x7f37) [ 206.436917] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.471355] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.495530] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.530053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.549432] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.557622] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 206.567863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.578160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.586881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.595242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.603008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.611073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.620947] device veth0_vlan entered promiscuous mode [ 206.635765] device veth1_vlan entered promiscuous mode [ 206.636477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8342 comm=syz-executor.3 [ 206.641838] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.665767] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.674079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.684516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.694013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.704653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.713789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.725118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.734490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.744680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.756724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.763711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.785665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.793073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.807044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.814066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8346 comm=syz-executor.3 [ 206.822038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.839232] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 206.852392] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.861590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.888664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.899005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.909169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.918624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.928703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.938087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.947922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.958953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.967389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.979085] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.986468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.994378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.002275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.010286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.030463] device veth0_macvtap entered promiscuous mode [ 207.042156] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.066282] device veth1_macvtap entered promiscuous mode [ 207.072672] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.095947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.107385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.117651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.128900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.138090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.147844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.157036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.167252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.176423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.186313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.195544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.205999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.216928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.224158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.234867] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.252634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.278863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.282947] Unknown ioctl 21377 [ 207.287714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.296044] Unknown ioctl 21377 [ 207.307159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:43:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003002100580001000d0001007564703a73797a300000000044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000ff02000000000000150000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) [ 207.324246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.338267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.354331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.364150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.376071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.385541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.395487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.405002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.415049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.425845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.433174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.441672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.454117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.463449] Enabling of bearer rejected, failed to enable media [ 207.482381] Enabling of bearer rejected, failed to enable media 12:43:46 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x5, @rand_addr="7f71d9aab73399eb37b04e415bb8f5ad", 0x2070}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x25}}, 0x1, [0x80000000, 0xe8c6, 0x7f, 0x9, 0xffffffc0, 0x400, 0x1ff, 0x2]}, 0x5c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\f'], &(0x7f000091bffc), 0x0) r5 = semget$private(0x0, 0x4, 0x200) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)=[0x87, 0x1, 0x8000, 0xbd4, 0x6, 0x4847, 0xaf6c, 0x7]) 12:43:46 executing program 1: unshare(0x26000000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) setns(r3, 0x0) 12:43:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x3, 0x2, 0x0, 0x200, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000aac0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r4, 0xb) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000ebfd96fc0000001f45fa0000000100000000000400000000073ed802492ebf0d00c30694573fd4007a09cb57764b7c36be07000000"], &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0xf, [], 0x0, 0x19, r1, 0x8, &(0x7f000000ab00)={0x0, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/s\xf9aK\fXBmgR\x00\xc2q\xee'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3b2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x6, [], 0x0, 0xd, r5, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 207.553163] audit: type=1400 audit(1579610625.995:46): avc: denied { name_connect } for pid=8361 comm="syz-executor.5" dest=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:43:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6(0xa, 0x3, 0x5f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='efault user:load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="92", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) keyctl$revoke(0x3, r2) 12:43:46 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a3a4) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) epoll_pwait(r7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x6, &(0x7f0000000240)={[0xffff]}, 0x8) r8 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) read$FUSE(r10, &(0x7f00000008c0), 0x1000) setsockopt$inet6_int(r10, 0x29, 0x18, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000003c0)='ppp1#@md5sum-)\x91^$\x00'}, 0x10) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x1, 0x401, 0x2, [{0x8001, 0x400000000000, 0x4, [], 0x1080}, {0x10001, 0x7f, 0x86be, [], 0x3084}]}) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f00000001c0)=0x800) [ 207.639544] audit: type=1400 audit(1579610626.075:47): avc: denied { map_create } for pid=8366 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 207.657076] encrypted_key: keyword 'efault' not recognized 12:43:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x3, 0x2, 0x0, 0x200, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000aac0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r4, 0xb) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000ebfd96fc0000001f45fa0000000100000000000400000000073ed802492ebf0d00c30694573fd4007a09cb57764b7c36be07000000"], &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0xf, [], 0x0, 0x19, r1, 0x8, &(0x7f000000ab00)={0x0, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/s\xf9aK\fXBmgR\x00\xc2q\xee'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3b2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x6, [], 0x0, 0xd, r5, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 207.712027] encrypted_key: keyword 'efault' not recognized 12:43:46 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xa, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x0, &(0x7f00000001c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000500)={0x751d, 0x7, 0x3, 0x80000000, 0x5}) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4004400}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000ab0bfa1c64b15c169f1039925f252c36fe668298f566741885a18f7c2312ecccbff76d528a3034f88b3fa2fa61b8cdc239af577192f424ee80755e4653673483eea779e4d0ee2730986e2a", @ANYRES16=r3, @ANYBLOB="000727bd7000fcdbdf25040000001c00020008000200ff7f0000080001000100000008000100010400000c00090008000100050000000c000700080002000800000004000100"], 0x4c}}, 0x4) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1e0, r3, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xabbb}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4607}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x148, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf362}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x2}, 0x8001) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r4, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) 12:43:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f0000000000)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fcntl$setflags(r8, 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 207.921316] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:43:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000200)={0xa, {0x7ff, 0x6, 0x1, 0x4}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f0000000480)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400024c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x47}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x262}, 0x48) 12:43:46 executing program 1: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$inet(0x2, 0x4040000000000001, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0xd0a, 0x4f) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x56) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80400, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x401) close(r2) sendto(r2, &(0x7f0000002300)="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", 0xff1, 0x20000821, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0x1, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)='trusted\x00', 0x8, 0x2) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:43:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9}, 0x18) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) pread64(r4, 0x0, 0x0, 0x1ff) socket$can_bcm(0x1d, 0x2, 0x2) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYPTR=&(0x7f0000001540)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=r6, @ANYRES32, @ANYRES16=r7, @ANYRESDEC=r8, @ANYRESOCT=r9, @ANYPTR64, @ANYRES64=r10, @ANYPTR64], @ANYRESHEX=r2, @ANYRESDEC=r11, @ANYBLOB="34068b0f5f9a151af7878998da8adbcfbce8b5c22305e1449de1e119ef71cee37bca2faabcaef0264504de70eba1d2fd213de0c4f4c34a3d7a7562d935ecd34f20472fa40f8b3a0f2bb3b59c11ca6393cbeef7df2b12563c8ffa287e552d786d09b244363a0e82c8127a25914a1b7facc922e8c44c4e142d475f8214620ece8c50dee5d7968e16db397aaa184d9a7f3ce43b4dffcb156e40b751a9b61b943840e56d9787f552b14ae391d996a8632d814e84f3fcbe02df81be1b51d294e385b6f1bf4f11803961ca5bba990b2cdf6d777d034a8e7be646433f95c3ad40d0c18bb46f8505129bc257a9dca3cfc9c0295cc4757875c41860ad21"], @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="94d7ff3a794a18c683f7b3cd8dcce589210ea5b3b6f42f36eda30f3bf5f2a4e9ddda185559c0e9f6c64afd0ef7322906c518e03cf622a5364eb1b3dbb3d49bfe203460ad160c4926eaa46dcbe6ad3eac913635b02f9f54591d5e58ebd9c621edf8174a5d6474d5f0bf418cae68001c6886e198ded78b8f9e333d3254a5247cc1380dbdb92bf27e6d8b27db15542dbcf892889484a47fe72fa3afe24f37cb4e2053e4652403a304473f839286b5098fb731c4d709fe9d47836fc228fefbae0480272b37e5eb9ffaeaf74fe5aba3eb791415b09b8be901eda993f5cfb35f4ade489b209cdbb9586e69dce50a1930fae364"], 0x5}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0xc3e, 0x0, 0x4, 0x8, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x79, 0x8, 0x0, 0x0, "a2f983b3"}, 0x5, 0x0, @fd}) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r13 = socket(0x10, 0x3, 0x0) sendfile(r13, r12, 0x0, 0xddf5) ioctl$UI_SET_PHYS(r12, 0x4008556c, 0x0) gettid() r14 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f0000001440), &(0x7f0000000040)=0x8) 12:43:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000100)={0xf0ea, 0x12, [{}, {0xd}, {0x7}, {0x1, 0x1}, {0x9, 0x1}, {0xa}, {0x8}, {0xf}, {0x7}, {0xe, 0x1}, {0x8}, {0x2}, {0xd, 0x1}, {0x2, 0x1}, {0x3}, {0xd, 0x1}, {0xf, 0x1}, {0xc, 0x1}]}) ioctl$TCSETAW(r3, 0x5407, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) ioctl$KDMKTONE(r3, 0x4b30, 0x1d9c0000) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) ioctl$TCSETAW(r6, 0x5407, 0x0) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000140)={0x8, 0x7fff}) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xad59, 0x40) fcntl$setsig(r10, 0xa, 0x52) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) tkill(r7, 0x15) getpriority(0x2, r7) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:43:47 executing program 1: ioperm(0x3, 0xffff, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000300)) 12:43:47 executing program 4: syz_open_procfs(0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r0 = syz_open_procfs(0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000740)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x14, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800001, 0x4}, 0x37) write$eventfd(0xffffffffffffffff, &(0x7f00000006c0)=0x1, 0x8) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r7, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c5ff9f80", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 12:43:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x9, 0x0, 0x4, 0x0, 0x5, {}, {0x4, 0x4, 0x3, 0x1, 0x0, 0x8, "987abe8c"}, 0x6, 0x3, @offset=0x2, 0x0, 0x0, r1}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0x2, 0x1f, 0x0, 0x80, 0x1, 0xffffffff, 0x1, 0x9]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r3, &(0x7f0000003580)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f0000003480)=""/197, 0xc5}], 0x7, &(0x7f0000000700)=""/101, 0x65}, 0x4}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000980)=""/251, 0xfb}, {&(0x7f0000003400)=""/69, 0x45}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000880)=""/47, 0x2f}, {&(0x7f0000001b00)=""/162, 0xa2}, {&(0x7f0000001bc0)=""/132, 0x84}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x8, &(0x7f0000001ec0)=""/109, 0x6d}, 0x80000001}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200)}, 0x2}], 0x3, 0x8000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getpid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000000040)=0x2000001, 0xfeb4) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) vmsplice(r5, 0x0, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:43:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x67) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x200, 0x8002, 0x0, 0x2, 0x3, 0x3f, 0x10000, r4}, &(0x7f0000000180)=0x20) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) [ 209.690100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8425 comm=syz-executor.5 [ 209.711652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:43:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0xfff, 0x9, 0x4, 0x2000000, 0x6, {}, {0x1, 0x0, 0x3, 0x81, 0x1, 0x4, "1371834c"}, 0x7, 0x2, @fd=r5, 0x3ff, 0x0, r6}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r7, 0xc0086423, &(0x7f0000000240)={r8, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x44}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r12}}, 0x20}}, 0x0) 12:43:48 executing program 4: syz_open_procfs(0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r0 = syz_open_procfs(0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000740)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x14, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800001, 0x4}, 0x37) write$eventfd(0xffffffffffffffff, &(0x7f00000006c0)=0x1, 0x8) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r7, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c5ff9f80", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) [ 210.036202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8425 comm=syz-executor.5 12:43:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6be9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483f9bef6c58b71c703a6c37bd5c93ad7ba6a23cd112918f57434939c36199cd5c0957278f9c3", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) 12:43:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x288, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, 0x0}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xa, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xa, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000002c0)=0x7) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xa, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r6 = dup3(r5, r2, 0x0) setsockopt$inet_int(r6, 0x0, 0x31, &(0x7f00000000c0)=0xab, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x0, 0x0, 0x1}) unshare(0x40000000) prctl$PR_GET_FPEMU(0x9, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c) [ 210.483682] IPVS: ftp: loaded support on port[0] = 21 12:43:48 executing program 0: io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_OPEN(r4, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x0, 0x13}}, 0x20) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 12:43:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x9, 0x0, 0x4, 0x0, 0x5, {}, {0x4, 0x4, 0x3, 0x1, 0x0, 0x8, "987abe8c"}, 0x6, 0x3, @offset=0x2, 0x0, 0x0, r1}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0x2, 0x1f, 0x0, 0x80, 0x1, 0xffffffff, 0x1, 0x9]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r3, &(0x7f0000003580)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f0000003480)=""/197, 0xc5}], 0x7, &(0x7f0000000700)=""/101, 0x65}, 0x4}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000980)=""/251, 0xfb}, {&(0x7f0000003400)=""/69, 0x45}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000880)=""/47, 0x2f}, {&(0x7f0000001b00)=""/162, 0xa2}, {&(0x7f0000001bc0)=""/132, 0x84}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x8, &(0x7f0000001ec0)=""/109, 0x6d}, 0x80000001}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200)}, 0x2}], 0x3, 0x8000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getpid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000000040)=0x2000001, 0xfeb4) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) vmsplice(r5, 0x0, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:43:49 executing program 4: syz_open_procfs(0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r0 = syz_open_procfs(0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000740)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x14, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800001, 0x4}, 0x37) write$eventfd(0xffffffffffffffff, &(0x7f00000006c0)=0x1, 0x8) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r7, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c5ff9f80", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 12:43:49 executing program 0: io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_OPEN(r4, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x0, 0x13}}, 0x20) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 12:43:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000080e0310d1ba2788c7076f29746af92cbca022830fb185c4223673fac558efcb2821f51d87afa214407000000670528004d541ee990684c44a3476d4ac0901bb3d27ce5e066e6b71e36924b86696d6bdad12c4d3ae1df81aa13fb3ac9c0836494f4c9e53211e925b1bb591210af048788a6d1455d2330525c0255dcdf60dc205e85a6969d71f4de199d289266cd8d8626ad58ddfa8ee962f8d4a612ca6b064834c52afa"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r4 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) dup3(r5, r3, 0x0) 12:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) [ 211.203108] IPVS: ftp: loaded support on port[0] = 21 12:43:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0xfff, 0x9, 0x4, 0x2000000, 0x6, {}, {0x1, 0x0, 0x3, 0x81, 0x1, 0x4, "1371834c"}, 0x7, 0x2, @fd=r5, 0x3ff, 0x0, r6}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r7, 0xc0086423, &(0x7f0000000240)={r8, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x44}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r12}}, 0x20}}, 0x0) [ 211.293184] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:43:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) [ 211.469337] bond_slave_0: Device is already in use. 12:43:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000080e0310d1ba2788c7076f29746af92cbca022830fb185c4223673fac558efcb2821f51d87afa214407000000670528004d541ee990684c44a3476d4ac0901bb3d27ce5e066e6b71e36924b86696d6bdad12c4d3ae1df81aa13fb3ac9c0836494f4c9e53211e925b1bb591210af048788a6d1455d2330525c0255dcdf60dc205e85a6969d71f4de199d289266cd8d8626ad58ddfa8ee962f8d4a612ca6b064834c52afa"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r4 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) dup3(r5, r3, 0x0) 12:43:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000080e0310d1ba2788c7076f29746af92cbca022830fb185c4223673fac558efcb2821f51d87afa214407000000670528004d541ee990684c44a3476d4ac0901bb3d27ce5e066e6b71e36924b86696d6bdad12c4d3ae1df81aa13fb3ac9c0836494f4c9e53211e925b1bb591210af048788a6d1455d2330525c0255dcdf60dc205e85a6969d71f4de199d289266cd8d8626ad58ddfa8ee962f8d4a612ca6b064834c52afa"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r4 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) dup3(r5, r3, 0x0) [ 211.671633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:43:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) [ 212.490637] bond0: Releasing backup interface bond_slave_0 12:43:52 executing program 1: gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x5, 0x6, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12, 0x2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) accept$ax25(r2, 0x0, &(0x7f0000000700)) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000340)=0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0xffffffffffffffff, 0x154, [], 0x0, 0xffffffffffffffff, 0x20000}, 0x3c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r6 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x3120, 0x93) write$eventfd(r6, &(0x7f00000006c0)=0x1, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [], r5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r7}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000740)=0x2, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) socket$inet6(0xa, 0x3, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r8, 0x80044940, 0x0) 12:43:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6fe9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483f9bef6c58b71c703a6c37bd5c93ad7ba6a23cd112918f57434939c36199cd5c0957278f9c3", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) 12:43:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000d1c67192f97e20c91f22c9ad18000108000a006eee3bd2ef35eac6d2bdef4ef9f8cc8aa6a6993e2cf46e1acc51fdb6d86c442d765e9426e95b911a59b976412c16d624eb74db21ea34fca265c783eb2a30edaf480b03ede59bc95b11fba23fb6397b3d77441444ab0a875e56bf7856ab4fbf255411ad221a6aeb93cece07c8757d893a", @ANYRES32=0x6, @ANYBLOB="1400120008000100677265000800020004001200"], 0x3c}}, 0x0) 12:43:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xb) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe5f072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 12:43:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x88c) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x0, 0xfffff000}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {0x1}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x34}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x6a}]}], {0x14}}, 0x74}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000240)={'veth1_vlan\x00', {0x2, 0x4e20, @multicast1}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r5 = dup3(r3, r4, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f00000003c0)) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r6, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000280)=r7) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e3100000000000000000008000a00", @ANYRES32=r8, @ANYBLOB="d9a9e751f67b204682ae9fdc4eda9725bd278dc5dda14b72a15c3c78e02916b10cccf7ca5c7f0f000000000000cb575cc22cadd7108fab0148c81c79f316889c79c446e80d2e72d6aedd1975382f3bb269ef152b1f59174222a6f79c75d6c2bdac283be717b0ad6dc9f4729acdcf607bc21abed638800d800e4533c7fb00000000"], 0x3c}, 0x1, 0xf0}, 0x0) [ 213.973829] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.997938] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.010168] kauditd_printk_skb: 1 callbacks suppressed 12:43:52 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000003c0)=""/136, 0x2c, 0x8, 0x0) [ 214.010182] audit: type=1400 audit(1579610632.455:49): avc: denied { write } for pid=8536 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 214.041952] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 214.073211] batman_adv: batadv0: Adding interface: ipvlan1 [ 214.094893] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.120920] audit: type=1400 audit(1579610632.485:50): avc: denied { map_read map_write } for pid=8530 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 214.121297] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.183863] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 12:43:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800010000000000cf82dfcd0000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970afa65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000380)={0x0, [0x7, 0x401, 0x3f], [{0xfffffff7, 0xc21, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x100, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x49c4, 0x1, 0x0, 0x0, 0x1}, {0x786, 0x1ff, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x1000, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x7, 0x0, 0x1}, {0xffffff01, 0x4, 0x1}, {0x2e757515, 0x7f, 0x0, 0x1, 0x1}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x1}], 0x4}) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x10, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 214.246245] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:43:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000001c0)={'gretap0\x00', @local}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000180000006c00000000000000950000000000000089102fe58c57f97de318770d5046bc46e6ff884d9a9bf2c0122315e470762e8815bb2af6b0678cac14b46ef1c95b992498e227d463d3c2eaa6e27b9bd3502a1c4f8f28b774a96d9c70cf4e1432ab348c801ee7a974fcb2b9bb19775c1cde683b64658de6d6418cac5eb452e2c9ceacfb32ef86c9358a031ee40424e8184b300075a85d85adeba2183eee8827", @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES16=r3, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR, @ANYPTR64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES64], @ANYRESHEX=r4]], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x0, 0xe, 0x0, &(0x7f0000000140)="61ce935cd3fc8a859abe0b58e252", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$FUSE(r9, &(0x7f00000008c0), 0x1000) r10 = openat(r9, &(0x7f0000000200)='./file0\x00', 0xa000, 0x100) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) [ 214.293755] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:52 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x248001, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x6, 0x2, 0x5, 0x0, 0x0, 0x3c43, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x200000005}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)) timer_getoverrun(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x60}}, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x5, 'syz1\x00', @default, 0x3, 0x7, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 12:43:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x242280, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x7, 0x0, 0x6, 0x8]}) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, "149b6348"}, 0x0, 0x0, @userptr}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1c202, 0x0) dup2(0xffffffffffffffff, r0) 12:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x140000) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x754bbd03541b5f18) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0xffff7fff, @loopback, 0x5}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000140)={0x400, 0x7, [0x1000, 0x1000, 0xfffe, 0x3, 0x1000], 0x3}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:43:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6be9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483f9bef6c58b71c703a6c37bd5c93ad7ba6a23cd112918f57434939c36199cd5c0957278f9c3", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6be9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483f9bef6c58b71c703a6c37bd5c93ad7ba6a23cd112918f57434939c36199cd5c0957278f9c3", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) 12:43:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000d80)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000001800010006000100000000000c002821000000000000000008000400000000000800050000000000"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, 0xfffffffffffffffd, 0x0, 0x41, &(0x7f00000001c0)={r1, r2+10000000}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000a40)={0xaa, 0x32}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0xf1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x108400) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010000005b47baf808a73e8fe215ba02ab53b954062f06b1b523c55b89cdc1ec854fbd139c06b80600e1b4385d62b70b5042ac57e52ebf263016ea0316404548e33d926daf65981469544808943fac81f0aa7b02fbc464fe35aafd0e10758b76cb9209c21fbb428628949ebc4f2a3e793aa39a48ceafca5df2157166ea1cfbb6042a", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x98) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 12:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x140000) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x754bbd03541b5f18) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0xffff7fff, @loopback, 0x5}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000140)={0x400, 0x7, [0x1000, 0x1000, 0xfffe, 0x3, 0x1000], 0x3}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:43:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x140000) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x754bbd03541b5f18) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0xffff7fff, @loopback, 0x5}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000140)={0x400, 0x7, [0x1000, 0x1000, 0xfffe, 0x3, 0x1000], 0x3}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:43:53 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a39b) socket$inet(0x2, 0x1, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0xc0042, 0x12c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff00", 0x1000}}, 0x1006) 12:43:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x87, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000e3ff22c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9791fa6000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000006406"], 0x48}}, 0x20000004) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x88a8ffff}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0xf1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x108400) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010000005b47baf808a73e8fe215ba02ab53b954062f06b1b523c55b89cdc1ec854fbd139c06b80600e1b4385d62b70b5042ac57e52ebf263016ea0316404548e33d926daf65981469544808943fac81f0aa7b02fbc464fe35aafd0e10758b76cb9209c21fbb428628949ebc4f2a3e793aa39a48ceafca5df2157166ea1cfbb6042a", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x98) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 215.448913] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.497575] device macvlan1 entered promiscuous mode [ 215.513971] batman_adv: batadv0: Adding interface: macvlan1 [ 215.527345] batman_adv: batadv0: The MTU of interface macvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.558420] audit: type=1400 audit(1579610633.985:51): avc: denied { create } for pid=8618 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 12:43:54 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000008c0), 0x1000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000180)={0x3, 0x6, 0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 215.590978] audit: type=1400 audit(1579610633.995:52): avc: denied { write } for pid=8618 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 12:43:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x227d, &(0x7f0000000780)) r4 = gettid() kcmp(0x0, r4, 0x0, 0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4623, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 12:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = getuid() r2 = geteuid() r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r9], 0x5, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket(0x1e, 0x805, 0x0) sendmsg(r12, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r19) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r15, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r16, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r18, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r19, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r20 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r20, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r21) r22 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r24 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r26 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r28) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r23, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe70409652f779f423bf4737b6964c5d7afb170cc936c756799177a829e788", @ANYRES32=r25, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r27, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r28, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) r29 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r32) r33 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r33, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000600000002000400fa0e7dbf745192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164faeb7724f938d27960a316dd927a95ef4696a354a748fdd75d6766c2072258d1aad6edd6d", @ANYRES32=r30, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r31, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES16=0x0, @ANYRES32=r33, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r13}, {0x2, 0x0, r18}, {0x2, 0x2, r21}, {0x2, 0x0, r25}], {0x4, 0x6}, [{0x8, 0x1, r32}], {0x10, 0x3}, {0x20, 0x2}}, 0x4c, 0x6) r34 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) read$FUSE(r35, &(0x7f00000008c0), 0x1000) statx(r35, &(0x7f0000000100)='./file0\x00', 0x800, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x0, r11}, {0x8, 0x0, r32}, {0x8, 0x0, r36}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x1) preadv(r0, &(0x7f00000017c0), 0x21f, 0x7a00) [ 215.704498] batman_adv: batadv0: Interface activated: macvlan1 [ 215.725127] batman_adv: batadv0: Interface deactivated: macvlan1 [ 215.741785] audit: type=1400 audit(1579610633.995:53): avc: denied { getattr } for pid=8618 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 215.790321] batman_adv: batadv0: Removing interface: macvlan1 [ 215.808816] overlayfs: workdir and upperdir must be separate subtrees [ 215.869096] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.929962] overlayfs: workdir and upperdir must be separate subtrees [ 215.939323] batman_adv: batadv0: Adding interface: macvlan1 12:43:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x40}}, 0x0) [ 216.001870] batman_adv: batadv0: The MTU of interface macvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.045262] batman_adv: batadv0: Interface activated: macvlan1 [ 216.088272] batman_adv: batadv0: Interface deactivated: macvlan1 [ 216.100555] batman_adv: batadv0: Removing interface: macvlan1 12:43:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0xa10000, 0x3ff, 0xc453, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa10907, 0x400, [], @p_u32=&(0x7f0000000040)=0xd6e1}}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x400000000010, 0x2, 0x0) write(r0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000005e8c000008000400", @ANYRES32=r6, @ANYBLOB="1800120008000100736974000c00020008000200", @ANYRES32=r6, @ANYBLOB], 0x40}}, 0x0) 12:43:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = accept4$alg(r0, 0x0, 0x0, 0x80400) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000300)={0x7, 0x9, 0x4, 0x101, 0x3f, {0x0, 0x7530}, {0x5, 0x2, 0x1, 0x5, 0x1, 0x0, "cb7c0b99"}, 0x1, 0x4, @userptr=0xfffffffffffffffd, 0x9, 0x0, r3}) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) sync() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x4000, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000040}, 0x8001) 12:43:54 executing program 3: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x6d338e43, 0x0, 0x0, 0x0, 0x0, 0xa7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r5 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r6, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r7, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r9, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r10, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r4}], {0x4, 0x6}, [{0x8, 0x4, r10}, {0x8, 0x4, 0xee01}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x5}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x1, 0xffffffffffffffff}], {}, {0x20, 0x8}}, 0x64, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 12:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xe8ed1911dc7f8ca9) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0xd089b87e140f6242, 0x84) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x218000, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff0, r1, 0xfffffffffffefff8, 0x2000000000000000, 0x4fe}) [ 216.256847] device lo entered promiscuous mode 12:43:55 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2cb5ff31bc60eb98}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="fe74ab50507afcfaa3457aeae826fb27f4c73144012ce60eab5b2aa1e446a0bd5ac3f10c5f003c", 0xfffffffffffffdd6, 0x4000014, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0xfffffcb8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000200)=0x68) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x1, 0xffff, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) shutdown(r2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0xa37) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000500)={0xc, @win={{0x7f, 0x81, 0x4, 0x2}, 0x0, 0x8, &(0x7f0000000380)={{0x3, 0x0, 0xfffffffc, 0x7}, &(0x7f0000000340)={{0x0, 0x401, 0x0, 0x8e1}, &(0x7f00000001c0)={{0x5, 0xfffffffa, 0x81, 0x96e}}}}, 0x3f, &(0x7f0000000c80)="c2b3fe0bafcd9d8b1f958a547c62218b607b788a198e4f2fd93999ccb5f1409da715067ec1f3bca58b0379bc7e6a3f197b0591b23f312e33d94bc3dc381bcbdd80a253823eaa4092253a8a0d4f95b08b9339de33e77dea511a8561c335de691a4f7be7e0402290dda7f608a009f7a23ea46f94eb1247c2487ec0d410588399a7dff92df642004b4cbf449df76a6735aa34d93fc22887e689802a753c9e346f3a1a212ef5e812a65e4876b2e75dedeb074a4dc60d48382f51d24e19218023357ef2b573c474e5d0fe650d8ecee1bf380c46bb692ea8bcd0ffa74bd069c0b3ab05ea208a426bb6a65932f6faae557aa3b42decd6ddc8c39c8b53d6a7787922d4b8b68a6ae6317a828c49d5c907a4fe3361721d407d2ee81bf0a62bd6f8b0b8273cc3d627c048a4f39a244e2be699646f7d00ccdfbda73b569bb4e079c2cc844ba45601e07e06e403e9b8ff75cebee3d05cf775a53197b4e02458679850182118a21d3cdfd180c8a1ba8f01156d5d312add21aecef82f2802b0b9aba410496a20980d975be79527222071c8b6fc5f76edbd3db881cc0706370e56732d8e4cc469e132971c80aa7519055e66bfee2e4d9412673df0898577813a1c92995fe3a2a633aa6d3a28a290a4c70a75a36753758c090400fd505a2334480807139cec9a4463a75c6bacd7e6336333f5ad4d2aba2076ee8ed9236145524e0b5954902eb7aef576562924dd337e71c3f2a52f0c54e382f60472e9549a85d6eb048c2d40abeb9029fab7e5685207f05132a9d599f3bfecee645a50b06bbc1b3e986ccce236a4339179606d02fce7dd90be5ca0504d8bdd678e5b8c49d17eacf454b2b48d6964930ff68054ff354000b9e2bc15b239ad791d95c6f95fd0f77bf329ceca5e9eced2f2282c8fecebcd8db43367227b89839b9d9f499b18c35bfb6b34a5ee182b536d60903bbf7647985d49e0807d24fd50fc1b10cb03fd94c7348ac02af4cc9868e48d4e1e31ac155428312533a35785e14ba33f584d7064d82287df85fbeaec1d6b0231f63f51a670f38da6ff7e032144793de71e9333bd70b48da9314c8199f43b971d83c13507a49ac4be40b27d1abff8433c64715c0d8550bfdc13255342d3d63869c9e6ce2599ebe479d36eec79b7314b92295fa13952af3c219b698845f9a90c79a6c60756c5ee123947c14785ead120675729319e883ab43736d5c324054167d2758c07cb5dc782be5c56b3c0cbd6b05073af3d1b25e62b8fda6ccdd975714f45550f9e536a1cc91f0f682fce1bce9ed1e6d3ca4287826e2df533a6c72dda9c7d1e50801bad13fbe10264d2e9874be205c2d274566bf0c4e231989e3d9f6d38fae24ccc9f4e57369f2e8825f7758a925c474d59aec50ed3d5357d0d771defe2ff26ee7492844aeb3edce571d8aa5b2484fdfe4588b4c766ba354c426d0377105967c8084dc2cf1b4d97609916ab5c7988a70839b742c12d5e1d2355244d69667e65060200d48fc66344669bdf4bd7d735ba230a036ea2f2f815bf0831dc5f8db63f0045d59c85a4e96ec524a9bbe738e69c080c59a5d14867ca7578f57b6128498b355caf0f4b2c5a66432aa6a7fb46d9bcc9268ca248cc0eeb9c019e51f4d16735dc01440b7718d46574608dc564d5a995067b5a6fa9b535ebf29ed301ac48ff3fe8d0b1201740cacd468032a49569f80a6721fec8a268ad9590cd367c9741635ac207b45725d380f7e4d24cb6bc03fff4421cc41a4280046a8c27f3c968b2bfeb3338273c7a413bf7b1069113ba8f2c9b3fb1cf8ef07f902cf510c5450beb5f447445dee5fda8e7375a49926a1e88dc5d655ccf814c8f464164f802fb39aa97b9531e8edf73e6600274a9366ff1a9bfcbd56bdb235c6f4c5f2f53b94b4d09ce750bca7bf6fb49f27619e14daa1946ab4a72bdb689292ed635f05f18e55305bca8d210b0f4698f8819488f37eebe9e8dbbe842e100cf284080ba85fd7de0650fc08aefc07886c29f7dd815b9d09d87fac6d71554f44798b43eedba5936d2dd7c709c5c404981e2fcf7327789a52213a028708658ebd54e77a0906b86730b67de8411337ec54a60c5034851990d2ce8b51298dd2d9a83b5aeedc5bd48bd0501590f929586e0e361906c995b42c2683a9893b676c0aaaaa7376e9e78336cb038ad7c1b5a5fe389d182f5ffde98102811ae32b8cab1cfaae0da80d698e800a3196a282a04ab27b8ecbece675b6e8c8e95f2e51302e39cb3491cde10ebc72652f1cfad4068ef250f9a4c31d107fd146fd206ccbb947e425db57e3eb987e5c5bb73ae7352c08085a577c636cf070b755fdbacc5e189527221c8acac6f6cdda1543d0393bde91771c6336da71c99d0d454152033ca8d5d626a7fd85f8509f2195d53c6fb0cadb1d99831077a639776416fb87a847cf6011192e8ad726f28f2ebce6c9fd5852096a4182fb5baca371382bae523a8ab9ed5c792594c6205e7a28dde941e9114dde8a4b3571a234d5283ac93af975f8aed042f96194d820b6d5def0a677980636797d7eb75757defd01dc9d6a842159d1922014c376612c2365a2f528c6b703a6c22d7a32ad7be52234ea503a30dac44ee1eeda7bc564af55a25d63f4d81251e3b3e5edeee41cee4a2ff82b57f8c0e5e10f6dfa49fc74142964c0900cf167a1199797ceb44edd9884cf1044d97d113d02242cc15ebb82a2fd2034520f79500e36f69c65982ca2056a6dccf4b1309d8fe980c74e112929cfad5e41edd228a2cfd458458ab5df5f241d3b40c60099e39b8c237db086e67f8d97c7cc9472c604c942dea6ba11a02f501a717b1895b278818672165cd58af6f3fc7b5f3e8c9a5ae976b165c8931d62478bfb74015d95bf5a768d1303d679608dda789558a0f2034bbcb37851292107ff995137f02aa90ea06bc536c25621506e975442830b42c53481cde6d62113aaf645b438718089e034d6807a58c51179c7c9be054a65cb29f41cacf024f3729f0a5381d8d10d7e0379cdee5e906155de046180eafba62fba769bef480b12795c61fdaa6751aaf01cf45c369235cc5c5c471704c951db7bffb187c49fab9d3ba1f869d5e91da12dca803c70c1c107560da0c1dcc2fc01bc14940eebe1b0f2d4463a3f8ea54f0e4ee45c07c88e10e2a9cae79269870800e7df0f93847dc52cfa53600e4f1dca5f4f142d6e79f0b334dc77162df496bee8cefe57130d9e7993b00cb08109c090808fd703cf5ce81db61905c2d6ad81494dbd467a35842696145e1f9a054e8f90e04949c2abdddc96dbf0480a8ec80e2eca280150a9d606c9cda1ce03efcf7fe0e545cd8f21de370c6ae74409607e9221b369ab3e0360cbafda77565efff4874043ebc3c8d46fa651c9cba355e032727f58a58449f33b5d05e7c934cb064e1e457fc7799c08cc041b7173a57fd7a0af901861f3c3b689a0c4e348418e7c01550382b6404e93769f1b7101daf7aac739edf5c38fae34225ea0b5144457c0ba081ae4c2a1f5a37ce63bbd66e87f9f001eb23075f00df3af97426fc0324fb6b2ae60751224d133b055cc70bfad408032a11d33af5d5b240aef98efe6e1e173fae947ff764ee7e7ea5bafa2bd7faa1ed2e792c9334fbb5c04e7aded053d12fe277381e32148d29da334bd8c83ebb751c1d30256f5129ca14287ee370b50627bf9e093d132a997d2b032ec54c4a5ca7f3efdfc8b402f44408796da29cd3ecff4d47fefc762c411bb2664a2293af530c7855d28324727707c4cb0df72c1bb3ca72822ad285745f00f3a0da3274827dc2f58d12998450c0b69ff92353f2c79eb340012301a0896da4430d275d66d100b3c814bcadeacaa6cfb939b829e100c3e897398475bf93d4d8c92b2c0068318b5e8bbb5ae4aaf493de4fb87f8a509d8e62a0661c9a25d6a5c4485e563aebc075954800489dc74d3ac95c36bf30812b817167950524afe3f89cbe5cbe6feed97a3be46e6faf4041a5dc3d99b4e73f8e7bf38c411f5e1ad9f4783ea25ca47a7fcdf8c852f7469b220dc671b6851a7dff3ea067f8c22416b128106a205ccbabe117e5712b8c962df99bca56139c69c518536d43fdf8e8c6243ee9128954cf33f80157d762dbd9d0decf995e1bc890038d4fa7f57163d617c19c35e58d39cdfcacc4a04b546ecc539b7ffc615f3db54f54c179baf49b66f65d42dd9910bfd2c7325da69d631d599b536aa3b1fd0aced3ccc0fffb3c19fb692757ecc91e5654e3165fc60fbf2f0ecd0333088d998aa894b5e2ef407013575c43b4209e906f97c4a89a086c9967a2b961120d5f54ac8bbe04a735ab98387302cb3771334eedcf4e31a52de50574615ca9c63ac2a9670fb3345586db651cbcd9609cdcaba0558a56c6886cf5776527bd1bb82e71b3c859a89f7a3823ae5a4969e93649ccce7e9115510842ca78ccfd19eb6368be63ae5a39c9f9569406ab84fb1b78196f100ec741c0ba409cbd298b1cc1dafe378c6825220428e3ce0f800dee5e07a9cda9f491cebf036cc52696d328418bb15e6371a98203d4833e549282f7ed18abff8f248a00abfcb5699abc5068eaa14b5706b25ca5b332aaed9b5f9385dc6f1d0afb209e7e26d93955cdc03d6de12f1bb8d715827097e1d1493992b4822d0426a968ccfe2b1177d77c520a98a81cf95419c1e3625e635cdb09909a072c2706551a86b2135cbeb7704a6845223ea89af0abec77cfd011193d66697b34f531829065eea9d0403e92e142364ac6b06d3feb942a2ba628e42829d211118bfd63e0018cc8edb4191d34c2386b4c2296a3b3937f8bfeffbc96c270d7cf9c7be0118821c47cd29d33b405ddc504b6ecc6a0f8b5b323f84d56bdb34682bb1c4465113919a19431e3a5f0fdf136c6561c30fc24796052c471900d5f6a65884aad845051f5d1ba2e1c8b9ae946afcbeabf7c93b76ebf9bf9eaa2531940b362828274a7d4b3d5acd5e555a60b090dc9752f715476cd39d38c242bcdcdcfaab9a4d8ff0a1614a9f2a4122f35382c25b806e55002296586e61e1b53ec8a32cb18b800f5eafa9364d993ab95bb09f93e26e9365b97cbb753255485df1cbeb3ac6363af499695640e01415ae52fd828fd95784938283a1029f0963d85232dd252558da60a658ddd7c04c2ef4fc3ec95c33ab3caec0f703f553953abb8c153df5b70df4eeece15e7e16d5b4c3161c3a8754c30f925a74c4acb2c8c85d1893be143e1c08f4d627da35609ae4e14df29a9bde7e2d9601d40abcc6aedda821f28209f9010bf066745f047dee3d9c399502ae231856398e7b81059801568e684f17d4c5b50e5dbf4ad267fcd623aaa5d93b5fedcee9f434fa50c403dd2f8ea7d8ada198ed7648e79fe43772d645ae32e3a93f5418ccc198abb75771a9c271504b97781b73bfdd268ad28f5aa711ec750a2f4cc886821eb973651991735395fc766f7959eba6e13cab4d5b373c3d2abb85513806da1d09078b24d3c2484b2f2c70122628f4afb763c4fe378f6efc14ffdfaa9255cee35c204baa79f60662053ab9ef5255d42dff2f3658bc5084db06a70319d47a1931ef789bec0d3593c2b5e4b9f2a11f180262ba737b13875fdcdc4646b7d188da871fd8c4e11ce81b0d6323d08fcbace73e03c401fcd73b91e07f7b6e2618cecb3a662b9fac57c46de9f6f860928f97fad667521097d8d2b1d491dec62b68102471686d3aa604a771bb9f75ea316701a2153b07d6946a1722177e8e86ec0a06faa0760b2f35e963b9ff4674399a01b3fee101c6b808d30a63727c1fe4b68426c77b7", 0x3b}}) 12:43:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x82397218e941de4c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x3, 0x8, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) 12:43:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000500), 0x0) eventfd2(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaad1000007"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="8400000010000507feffffef0000000000000000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000240)={0x2, &(0x7f00000000c0)=[0xffffffff, 0x1000]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r9, 0x80dc5521, &(0x7f0000000300)=""/130) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c) listen(r7, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 216.902577] device lo entered promiscuous mode 12:43:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@timestamp], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$FUSE(r9, &(0x7f00000008c0), 0x1000) socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) read$FUSE(r11, &(0x7f00000008c0), 0x1000) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r12) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000001c40)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r16) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000018c0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r6, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r13, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r15, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r16, @ANYBLOB='\b\x00', @ANYBLOB="0800fdd2560300000000000000a3bb28967094f715327c560a42bf4aef86a8a7488fccb251a9e87e4cac034fc34361b1dd87ff051c5b40115b4b87d9adbc143bb4467c926ba9e3c403f48cda91c9aa34952b64f118f896ccc7692dbca6ba6c9124d5636202ecf83b7119c92f7559f940e690", @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) getgroups(0x7, &(0x7f0000000000)=[r16, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff]) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000180)={0x208, 0x0, 0x2, [{{0x4, 0x0, 0x100, 0xe5fc, 0x800, 0x2, {0x4, 0x7ff, 0x5b4e1399, 0xfffffffffffffffc, 0x4, 0x6, 0x8000, 0x8, 0x9, 0x70b1, 0xab, r4, 0xee00, 0x572c, 0x30}}, {0x2, 0x3ff, 0x1e, 0x0, '{keyring}^vmnet0nodev.GPL.GPL\''}}, {{0x6, 0x1, 0x208c4, 0x2569e88a, 0x0, 0x67f, {0x5, 0xb7, 0xfffffffffffffffc, 0x56f5, 0x7f, 0x3, 0x7f, 0x3, 0x3f, 0x1, 0x11, 0x0, r17, 0x40, 0xee12}}, {0x4, 0x1, 0x4, 0x800, 'em0('}}, {{0x4, 0x1, 0x2d8, 0x7ff, 0xffffffff, 0x80, {0x3, 0x8000, 0xfffffffffffffff9, 0x7, 0x6, 0x38, 0x6, 0x1, 0x1, 0x1ff, 0x401, r18, 0xee00, 0x9, 0x204f557d}}, {0x0, 0x800, 0x8, 0x1, ':\xb6cpuset'}}]}, 0x208) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) read$FUSE(r20, &(0x7f00000008c0), 0x1000) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4000010, r20, 0x100000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x124}, [@IFLA_EXT_MASK={0x8, 0x1d, 0xec7}]}, 0x28}}, 0x4044) 12:43:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x3}}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000033000503d22780648c6394fb0300fc0010000b400c000900053582c137153e370e00018025642300d1bd", 0x2e}], 0x1}, 0x0) [ 217.264399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.275691] device lo entered promiscuous mode [ 217.502855] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 12:43:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80802, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40010) [ 217.643681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:56 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2cb5ff31bc60eb98}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="fe74ab50507afcfaa3457aeae826fb27f4c73144012ce60eab5b2aa1e446a0bd5ac3f10c5f003c", 0xfffffffffffffdd6, 0x4000014, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0xfffffcb8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000200)=0x68) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x1, 0xffff, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) shutdown(r2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0xa37) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000500)={0xc, @win={{0x7f, 0x81, 0x4, 0x2}, 0x0, 0x8, &(0x7f0000000380)={{0x3, 0x0, 0xfffffffc, 0x7}, &(0x7f0000000340)={{0x0, 0x401, 0x0, 0x8e1}, &(0x7f00000001c0)={{0x5, 0xfffffffa, 0x81, 0x96e}}}}, 0x3f, &(0x7f0000000c80)="c2b3fe0bafcd9d8b1f958a547c62218b607b788a198e4f2fd93999ccb5f1409da715067ec1f3bca58b0379bc7e6a3f197b0591b23f312e33d94bc3dc381bcbdd80a253823eaa4092253a8a0d4f95b08b9339de33e77dea511a8561c335de691a4f7be7e0402290dda7f608a009f7a23ea46f94eb1247c2487ec0d410588399a7dff92df642004b4cbf449df76a6735aa34d93fc22887e689802a753c9e346f3a1a212ef5e812a65e4876b2e75dedeb074a4dc60d48382f51d24e19218023357ef2b573c474e5d0fe650d8ecee1bf380c46bb692ea8bcd0ffa74bd069c0b3ab05ea208a426bb6a65932f6faae557aa3b42decd6ddc8c39c8b53d6a7787922d4b8b68a6ae6317a828c49d5c907a4fe3361721d407d2ee81bf0a62bd6f8b0b8273cc3d627c048a4f39a244e2be699646f7d00ccdfbda73b569bb4e079c2cc844ba45601e07e06e403e9b8ff75cebee3d05cf775a53197b4e02458679850182118a21d3cdfd180c8a1ba8f01156d5d312add21aecef82f2802b0b9aba410496a20980d975be79527222071c8b6fc5f76edbd3db881cc0706370e56732d8e4cc469e132971c80aa7519055e66bfee2e4d9412673df0898577813a1c92995fe3a2a633aa6d3a28a290a4c70a75a36753758c090400fd505a2334480807139cec9a4463a75c6bacd7e6336333f5ad4d2aba2076ee8ed9236145524e0b5954902eb7aef576562924dd337e71c3f2a52f0c54e382f60472e9549a85d6eb048c2d40abeb9029fab7e5685207f05132a9d599f3bfecee645a50b06bbc1b3e986ccce236a4339179606d02fce7dd90be5ca0504d8bdd678e5b8c49d17eacf454b2b48d6964930ff68054ff354000b9e2bc15b239ad791d95c6f95fd0f77bf329ceca5e9eced2f2282c8fecebcd8db43367227b89839b9d9f499b18c35bfb6b34a5ee182b536d60903bbf7647985d49e0807d24fd50fc1b10cb03fd94c7348ac02af4cc9868e48d4e1e31ac155428312533a35785e14ba33f584d7064d82287df85fbeaec1d6b0231f63f51a670f38da6ff7e032144793de71e9333bd70b48da9314c8199f43b971d83c13507a49ac4be40b27d1abff8433c64715c0d8550bfdc13255342d3d63869c9e6ce2599ebe479d36eec79b7314b92295fa13952af3c219b698845f9a90c79a6c60756c5ee123947c14785ead120675729319e883ab43736d5c324054167d2758c07cb5dc782be5c56b3c0cbd6b05073af3d1b25e62b8fda6ccdd975714f45550f9e536a1cc91f0f682fce1bce9ed1e6d3ca4287826e2df533a6c72dda9c7d1e50801bad13fbe10264d2e9874be205c2d274566bf0c4e231989e3d9f6d38fae24ccc9f4e57369f2e8825f7758a925c474d59aec50ed3d5357d0d771defe2ff26ee7492844aeb3edce571d8aa5b2484fdfe4588b4c766ba354c426d0377105967c8084dc2cf1b4d97609916ab5c7988a70839b742c12d5e1d2355244d69667e65060200d48fc66344669bdf4bd7d735ba230a036ea2f2f815bf0831dc5f8db63f0045d59c85a4e96ec524a9bbe738e69c080c59a5d14867ca7578f57b6128498b355caf0f4b2c5a66432aa6a7fb46d9bcc9268ca248cc0eeb9c019e51f4d16735dc01440b7718d46574608dc564d5a995067b5a6fa9b535ebf29ed301ac48ff3fe8d0b1201740cacd468032a49569f80a6721fec8a268ad9590cd367c9741635ac207b45725d380f7e4d24cb6bc03fff4421cc41a4280046a8c27f3c968b2bfeb3338273c7a413bf7b1069113ba8f2c9b3fb1cf8ef07f902cf510c5450beb5f447445dee5fda8e7375a49926a1e88dc5d655ccf814c8f464164f802fb39aa97b9531e8edf73e6600274a9366ff1a9bfcbd56bdb235c6f4c5f2f53b94b4d09ce750bca7bf6fb49f27619e14daa1946ab4a72bdb689292ed635f05f18e55305bca8d210b0f4698f8819488f37eebe9e8dbbe842e100cf284080ba85fd7de0650fc08aefc07886c29f7dd815b9d09d87fac6d71554f44798b43eedba5936d2dd7c709c5c404981e2fcf7327789a52213a028708658ebd54e77a0906b86730b67de8411337ec54a60c5034851990d2ce8b51298dd2d9a83b5aeedc5bd48bd0501590f929586e0e361906c995b42c2683a9893b676c0aaaaa7376e9e78336cb038ad7c1b5a5fe389d182f5ffde98102811ae32b8cab1cfaae0da80d698e800a3196a282a04ab27b8ecbece675b6e8c8e95f2e51302e39cb3491cde10ebc72652f1cfad4068ef250f9a4c31d107fd146fd206ccbb947e425db57e3eb987e5c5bb73ae7352c08085a577c636cf070b755fdbacc5e189527221c8acac6f6cdda1543d0393bde91771c6336da71c99d0d454152033ca8d5d626a7fd85f8509f2195d53c6fb0cadb1d99831077a639776416fb87a847cf6011192e8ad726f28f2ebce6c9fd5852096a4182fb5baca371382bae523a8ab9ed5c792594c6205e7a28dde941e9114dde8a4b3571a234d5283ac93af975f8aed042f96194d820b6d5def0a677980636797d7eb75757defd01dc9d6a842159d1922014c376612c2365a2f528c6b703a6c22d7a32ad7be52234ea503a30dac44ee1eeda7bc564af55a25d63f4d81251e3b3e5edeee41cee4a2ff82b57f8c0e5e10f6dfa49fc74142964c0900cf167a1199797ceb44edd9884cf1044d97d113d02242cc15ebb82a2fd2034520f79500e36f69c65982ca2056a6dccf4b1309d8fe980c74e112929cfad5e41edd228a2cfd458458ab5df5f241d3b40c60099e39b8c237db086e67f8d97c7cc9472c604c942dea6ba11a02f501a717b1895b278818672165cd58af6f3fc7b5f3e8c9a5ae976b165c8931d62478bfb74015d95bf5a768d1303d679608dda789558a0f2034bbcb37851292107ff995137f02aa90ea06bc536c25621506e975442830b42c53481cde6d62113aaf645b438718089e034d6807a58c51179c7c9be054a65cb29f41cacf024f3729f0a5381d8d10d7e0379cdee5e906155de046180eafba62fba769bef480b12795c61fdaa6751aaf01cf45c369235cc5c5c471704c951db7bffb187c49fab9d3ba1f869d5e91da12dca803c70c1c107560da0c1dcc2fc01bc14940eebe1b0f2d4463a3f8ea54f0e4ee45c07c88e10e2a9cae79269870800e7df0f93847dc52cfa53600e4f1dca5f4f142d6e79f0b334dc77162df496bee8cefe57130d9e7993b00cb08109c090808fd703cf5ce81db61905c2d6ad81494dbd467a35842696145e1f9a054e8f90e04949c2abdddc96dbf0480a8ec80e2eca280150a9d606c9cda1ce03efcf7fe0e545cd8f21de370c6ae74409607e9221b369ab3e0360cbafda77565efff4874043ebc3c8d46fa651c9cba355e032727f58a58449f33b5d05e7c934cb064e1e457fc7799c08cc041b7173a57fd7a0af901861f3c3b689a0c4e348418e7c01550382b6404e93769f1b7101daf7aac739edf5c38fae34225ea0b5144457c0ba081ae4c2a1f5a37ce63bbd66e87f9f001eb23075f00df3af97426fc0324fb6b2ae60751224d133b055cc70bfad408032a11d33af5d5b240aef98efe6e1e173fae947ff764ee7e7ea5bafa2bd7faa1ed2e792c9334fbb5c04e7aded053d12fe277381e32148d29da334bd8c83ebb751c1d30256f5129ca14287ee370b50627bf9e093d132a997d2b032ec54c4a5ca7f3efdfc8b402f44408796da29cd3ecff4d47fefc762c411bb2664a2293af530c7855d28324727707c4cb0df72c1bb3ca72822ad285745f00f3a0da3274827dc2f58d12998450c0b69ff92353f2c79eb340012301a0896da4430d275d66d100b3c814bcadeacaa6cfb939b829e100c3e897398475bf93d4d8c92b2c0068318b5e8bbb5ae4aaf493de4fb87f8a509d8e62a0661c9a25d6a5c4485e563aebc075954800489dc74d3ac95c36bf30812b817167950524afe3f89cbe5cbe6feed97a3be46e6faf4041a5dc3d99b4e73f8e7bf38c411f5e1ad9f4783ea25ca47a7fcdf8c852f7469b220dc671b6851a7dff3ea067f8c22416b128106a205ccbabe117e5712b8c962df99bca56139c69c518536d43fdf8e8c6243ee9128954cf33f80157d762dbd9d0decf995e1bc890038d4fa7f57163d617c19c35e58d39cdfcacc4a04b546ecc539b7ffc615f3db54f54c179baf49b66f65d42dd9910bfd2c7325da69d631d599b536aa3b1fd0aced3ccc0fffb3c19fb692757ecc91e5654e3165fc60fbf2f0ecd0333088d998aa894b5e2ef407013575c43b4209e906f97c4a89a086c9967a2b961120d5f54ac8bbe04a735ab98387302cb3771334eedcf4e31a52de50574615ca9c63ac2a9670fb3345586db651cbcd9609cdcaba0558a56c6886cf5776527bd1bb82e71b3c859a89f7a3823ae5a4969e93649ccce7e9115510842ca78ccfd19eb6368be63ae5a39c9f9569406ab84fb1b78196f100ec741c0ba409cbd298b1cc1dafe378c6825220428e3ce0f800dee5e07a9cda9f491cebf036cc52696d328418bb15e6371a98203d4833e549282f7ed18abff8f248a00abfcb5699abc5068eaa14b5706b25ca5b332aaed9b5f9385dc6f1d0afb209e7e26d93955cdc03d6de12f1bb8d715827097e1d1493992b4822d0426a968ccfe2b1177d77c520a98a81cf95419c1e3625e635cdb09909a072c2706551a86b2135cbeb7704a6845223ea89af0abec77cfd011193d66697b34f531829065eea9d0403e92e142364ac6b06d3feb942a2ba628e42829d211118bfd63e0018cc8edb4191d34c2386b4c2296a3b3937f8bfeffbc96c270d7cf9c7be0118821c47cd29d33b405ddc504b6ecc6a0f8b5b323f84d56bdb34682bb1c4465113919a19431e3a5f0fdf136c6561c30fc24796052c471900d5f6a65884aad845051f5d1ba2e1c8b9ae946afcbeabf7c93b76ebf9bf9eaa2531940b362828274a7d4b3d5acd5e555a60b090dc9752f715476cd39d38c242bcdcdcfaab9a4d8ff0a1614a9f2a4122f35382c25b806e55002296586e61e1b53ec8a32cb18b800f5eafa9364d993ab95bb09f93e26e9365b97cbb753255485df1cbeb3ac6363af499695640e01415ae52fd828fd95784938283a1029f0963d85232dd252558da60a658ddd7c04c2ef4fc3ec95c33ab3caec0f703f553953abb8c153df5b70df4eeece15e7e16d5b4c3161c3a8754c30f925a74c4acb2c8c85d1893be143e1c08f4d627da35609ae4e14df29a9bde7e2d9601d40abcc6aedda821f28209f9010bf066745f047dee3d9c399502ae231856398e7b81059801568e684f17d4c5b50e5dbf4ad267fcd623aaa5d93b5fedcee9f434fa50c403dd2f8ea7d8ada198ed7648e79fe43772d645ae32e3a93f5418ccc198abb75771a9c271504b97781b73bfdd268ad28f5aa711ec750a2f4cc886821eb973651991735395fc766f7959eba6e13cab4d5b373c3d2abb85513806da1d09078b24d3c2484b2f2c70122628f4afb763c4fe378f6efc14ffdfaa9255cee35c204baa79f60662053ab9ef5255d42dff2f3658bc5084db06a70319d47a1931ef789bec0d3593c2b5e4b9f2a11f180262ba737b13875fdcdc4646b7d188da871fd8c4e11ce81b0d6323d08fcbace73e03c401fcd73b91e07f7b6e2618cecb3a662b9fac57c46de9f6f860928f97fad667521097d8d2b1d491dec62b68102471686d3aa604a771bb9f75ea316701a2153b07d6946a1722177e8e86ec0a06faa0760b2f35e963b9ff4674399a01b3fee101c6b808d30a63727c1fe4b68426c77b7", 0x3b}}) 12:43:56 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r8, 0xa, 0x12) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) tkill(r7, 0x15) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x328, 0xb, 0x9, 0x5, 0x70bd25, 0x25dfdbfb, {0xc, 0x0, 0x3}, [@typed={0x71, 0x4, 0x0, 0x0, @binary="cfa0d37de36883da2fb9c03aff3dd631de38c1f03116dae1b9b4af88f4200df4ee24d967ebfe1092bf4b5a2f91343465ad9bdab113bc894fd5f6b61ec55bafbeae9e10477c5dbd73ae908858d278a9b41d9518dddbe3943e2489fcc9cf741e6dd2f303e5ec4f2e3ddcaa0542fb"}, @generic="7985e69bd045c09f5d56fb60d2923940118643da5dd61a361c7bf7e2c2545f322df3ad9e2f2fdc4ddd9ab6d8f6be6e8314884620b22df10ad4e5ec4ec00ad1f5c30fc5589831be8220ae12f219277e50888dfdba725db3b5e29570d5d5aee649fc8772500a754a5bc5b5b22a7531507af9f2d50900ab344c9554fcb762613bb6a93bb626214477", @generic="0aee5f161219660e540e6c2ae709f8a58473f328bb6ffc009b922a51462b88b396335d98e3d688820d8d5691ebb0b204f7c36eb1be0cc58365e1da3ce5a73aaa5e2e31fc318512964a57173a746efcde7415f2b908c1b85c8e9d011af04bddf678e6eaca74beb0852baf4ab1d2141d0aa8a59a2283082c56ebd89364d4e13eddc86fc06fe8361efb1c9446de140054d625561275e17dae62305554fd83e44a98a59114a97889fc467f07677da2a931539259aa77084eb871202eee9d8b16251d66e575261830900e9a7c235be829add90bbd00af6501e70ea2bb4fb9ef6be39d9a73fcf9066c3d50a0e8", @nested={0x12b, 0x3e, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @uid=r6}, @generic="84ba565e955a2e8d50ce22c1e6558cbb27761ed25cd5cee6779948f85683d54a52a344ddff9e239552ee8b0a6a97c47005cc95a0b12717ef417df024ed2bbac788b77cee5aaea377acb4d2bf24117530e89b9ff56414ef53d0d7bcafb83ac0d4b077de43652ea4e7855328e2c20b381d14da4177d20f2778552779fc06ab1afa4f5946739836cf4ac9ba193f3ff6184c05417e87f69418a11995c89fbe5f67c1510393ab4294d52613b1b7c450473f7ef72238f94a8f1e85acbd4d55a514279895e3d40741e484022a7966090f46ba5590e7651ca2f93762f5b4752e900528d5295e88c6aa0b6bf59c959fea2343a8f59d2e69", @typed={0x22, 0x8d, 0x0, 0x0, @binary="ad71fcc15065636bb6cf91f1951df7dbe69f9df362bd1a21acbee4ca7e2d"}, @typed={0x8, 0x29, 0x0, 0x0, @pid=r7}]}]}, 0x328}}, 0x4001) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 12:43:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x80}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x44040) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd1, 0x0, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x8, 0x6, 0x4, 0x4000000, 0x687f03f7, {0x0, 0x2710}, {0x4, 0x0, 0x40, 0x3, 0x7, 0x3f, "99015d22"}, 0xfffff94e, 0x4, @userptr=0x9, 0xfffffe01, 0x0, r5}) ioctl$SIOCX25SDTEFACILITIES(r8, 0x89eb, &(0x7f00000000c0)={0x4, 0x0, 0x61be, 0x4, 0x5, 0x24, 0x6, "6882dd083dc2215eb41c53ff0f00949069f0004b", "678dc49b13ccbac8c76612111e2d25c7a3ef6606"}) read$FUSE(r7, &(0x7f00000008c0), 0x1000) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000000)) 12:43:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="92", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) keyctl$update(0x2, r1, &(0x7f0000000100)="90120a29cdcf6dfef20829cea0ebf4f19e79006806594b8c1e58f30d98ad7b77acab2a4c4b6584363f9be4e91b0d0282c59ea3c112678dc7723606d91a7ac61d0bb01203a30c31ae034dc301412fb5b338407e91802475270ecc0a52aac41018fb87", 0x62) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000300)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}}, {{0x2, 0x4e23, @empty}}}, 0x108) 12:43:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f00000008c0), 0x1000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) ioctl$PPPIOCGIDLE(r8, 0x8010743f, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_loose='cache=loose', 0x22}]}}) [ 217.975290] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop3 12:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000040)=0x1) read$dsp(r0, &(0x7f0000000100)=""/204, 0xcc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80081, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x100000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000300)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x882d7000) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') 12:43:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x3}}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000033000503d22780648c6394fb0300fc0010000b400c000900053582c137153e370e00018025642300d1bd", 0x2e}], 0x1}, 0x0) [ 218.148221] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 12:43:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5b46b}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}, 0x1, 0x3e0}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r5 = dup3(r3, r4, 0x0) sendfile(r2, r5, &(0x7f0000000040)=0x8001, 0x80000000) 12:43:57 executing program 4: unshare(0x40000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x2, 0x1, 0x1000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0xb) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) [ 218.641498] IPVS: ftp: loaded support on port[0] = 21 12:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bind$xdp(r3, &(0x7f0000000a00)={0x2c, 0x2, r4, 0x36, r5}, 0x10) r6 = dup2(r1, r2) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r6, &(0x7f00000002c0)="c0d14f9237826abb6fc0410716b14f276a2f53ae2515271ada7373155cefd0c0d8b8186ab1269d509a6234fba69f7c3d897eea59bd668c26b448f1caf0a1b95f5ce3e179d5c49e34cff751572d2cd7d567681b4b52d2089cda16584d76da51ed1ee01d0c1969a8c5c7bb0312ac4fbc5400171d3423fa7124a184f80f98c4163ad98d20894dc2b0634aa7530f86f17aab38d07fff2e63c46e6af3311255dae4e391155f0b97ad374c26da541c56b40753354759961d35da7606745a65472c11cb8091bfaec9309736b004bea97b0c41d5ffb9e80bc0ce97d2636174471eb9aa67f60cd3", 0xe3, 0x4, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r8) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000090003b0e0000010000f74ce201c28b820843fa5300000000001fffa626746a1ea90000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="200012000e000100677265001400020006000200020000000800de000000000000004b921b3bb8fd"], 0x5}}, 0x0) 12:43:57 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/97, 0x61) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800007, 0x10012, r0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000080)={'broute\x00', 0x0, 0x4, 0x8d, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/141}, &(0x7f0000000280)=0x78) [ 218.830123] audit: type=1400 audit(1579610637.275:54): avc: denied { map } for pid=8771 comm="syz-executor.2" path="/dev/audio" dev="devtmpfs" ino=954 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:43:57 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc02, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5(\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv~Qa\xf3\xd4\xfc(\x83\xfb\xf8)\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) epoll_pwait(r2, &(0x7f0000000000), 0x0, 0x8, &(0x7f0000000040)={[0xfff]}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @raw_data=[0x1, 0x4, 0x8, 0x1, 0xb8, 0x1, 0x6, 0x10000, 0x3, 0x9, 0x2e4e, 0x800, 0x7fff, 0x2, 0x0, 0x2, 0x7ff, 0x20, 0x400, 0x80, 0x800, 0x700000, 0xb0, 0x3, 0xff, 0x8, 0xb4, 0xd9ba, 0x0, 0x7, 0x5, 0x800]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f00000008c0), 0x1000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r4, @ANYBLOB="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"], 0x12c}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r15}]]}}}]}, 0x38}}, 0x0) connect$packet(r6, &(0x7f0000000100)={0x11, 0xf5, r15, 0x1, 0x8b, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06855c8, &(0x7f0000000440)={0xd, 0x1000, {0x52, 0x4, 0x237, {0x2, 0x7876}, {0x1, 0x100}, @const={0x0, {0x1, 0xe7da, 0xffff, 0xffff}}}, {0x52, 0xff80, 0x2, {0x7, 0x800}, {0x7}, @cond=[{0x24, 0x1ff, 0x1000, 0x401, 0x80, 0xfff}, {0xf001, 0x5, 0x3, 0x5, 0x9, 0x1}]}}) 12:43:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4000, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x20, 0x4, @thr={&(0x7f0000000040)="3f468c65258ef663407811fcc2ea25f2", &(0x7f0000000080)="d4f55e3127d387d35f67a86e62d73b07e28eb97d20da3d10ffef93811d3bb7519227b84062f81a02b4c8f48c5eb8653a053c99526cd5fcca677a79934a1b198fa88e2b0c5e512ce788133e0165cb595371f0aeb17c0f72ba81fd766d25ce8bae603d5d7f1f50"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000002c0)={0x5000, 0xd000, 0x0, 0x9, 0x1f}) timer_settime(r2, 0x1, &(0x7f0000000240)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) [ 219.441287] IPVS: ftp: loaded support on port[0] = 21 12:43:59 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r8, 0xa, 0x12) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) tkill(r7, 0x15) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x328, 0xb, 0x9, 0x5, 0x70bd25, 0x25dfdbfb, {0xc, 0x0, 0x3}, [@typed={0x71, 0x4, 0x0, 0x0, @binary="cfa0d37de36883da2fb9c03aff3dd631de38c1f03116dae1b9b4af88f4200df4ee24d967ebfe1092bf4b5a2f91343465ad9bdab113bc894fd5f6b61ec55bafbeae9e10477c5dbd73ae908858d278a9b41d9518dddbe3943e2489fcc9cf741e6dd2f303e5ec4f2e3ddcaa0542fb"}, @generic="7985e69bd045c09f5d56fb60d2923940118643da5dd61a361c7bf7e2c2545f322df3ad9e2f2fdc4ddd9ab6d8f6be6e8314884620b22df10ad4e5ec4ec00ad1f5c30fc5589831be8220ae12f219277e50888dfdba725db3b5e29570d5d5aee649fc8772500a754a5bc5b5b22a7531507af9f2d50900ab344c9554fcb762613bb6a93bb626214477", @generic="0aee5f161219660e540e6c2ae709f8a58473f328bb6ffc009b922a51462b88b396335d98e3d688820d8d5691ebb0b204f7c36eb1be0cc58365e1da3ce5a73aaa5e2e31fc318512964a57173a746efcde7415f2b908c1b85c8e9d011af04bddf678e6eaca74beb0852baf4ab1d2141d0aa8a59a2283082c56ebd89364d4e13eddc86fc06fe8361efb1c9446de140054d625561275e17dae62305554fd83e44a98a59114a97889fc467f07677da2a931539259aa77084eb871202eee9d8b16251d66e575261830900e9a7c235be829add90bbd00af6501e70ea2bb4fb9ef6be39d9a73fcf9066c3d50a0e8", @nested={0x12b, 0x3e, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @uid=r6}, @generic="84ba565e955a2e8d50ce22c1e6558cbb27761ed25cd5cee6779948f85683d54a52a344ddff9e239552ee8b0a6a97c47005cc95a0b12717ef417df024ed2bbac788b77cee5aaea377acb4d2bf24117530e89b9ff56414ef53d0d7bcafb83ac0d4b077de43652ea4e7855328e2c20b381d14da4177d20f2778552779fc06ab1afa4f5946739836cf4ac9ba193f3ff6184c05417e87f69418a11995c89fbe5f67c1510393ab4294d52613b1b7c450473f7ef72238f94a8f1e85acbd4d55a514279895e3d40741e484022a7966090f46ba5590e7651ca2f93762f5b4752e900528d5295e88c6aa0b6bf59c959fea2343a8f59d2e69", @typed={0x22, 0x8d, 0x0, 0x0, @binary="ad71fcc15065636bb6cf91f1951df7dbe69f9df362bd1a21acbee4ca7e2d"}, @typed={0x8, 0x29, 0x0, 0x0, @pid=r7}]}]}, 0x328}}, 0x4001) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 12:43:59 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r2, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200440c1}, 0x40) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e21, 0x100, @remote, 0x800}}, 0x40, 0xabe7, 0x9, 0x1837, 0x0, 0x4ea6}, &(0x7f0000000100)=0x9c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000140)={0x25, 0x2}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:43:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x23685, 0x9, 0x337, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x24008093) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) r2 = gettid() r3 = gettid() tkill(r3, 0x0) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) kcmp(r2, r3, 0x0, r4, r1) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x4, 0x58, 0x7, 0x410, 0x5, 0x0, 0x80, 0x8, 0x1ff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r8, 0xa, 0x12) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) tkill(r7, 0x15) ptrace$peek(0xffffffffffffffff, r7, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000240)) getpid() tee(r0, r0, 0x3, 0x438a9448fcc2486a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}], 0x10) 12:43:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x200, 0x0, @ipv4={[], [], @remote}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000300)={0x8c, @time={0x2, 0x17}, 0x1, {0x7, 0x98}, 0x31, 0x0, 0xce}) read$FUSE(r6, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x40, 0x6, {r3, r4/1000+10000}, {0x0, 0x2, 0x2, 0x3, 0xff, 0x3, "38eebaaf"}, 0x0, 0x3, @fd=r6, 0x0, 0x0, r0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r8, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r9, 0x7fffffff}}, 0x18) 12:43:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000401, 0x0) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x361043, 0x24) statfs(&(0x7f00000000c0)='./bus\x00', 0x0) statfs(&(0x7f0000000f80)='./bus\x00', &(0x7f0000005c00)=""/214) 12:43:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x7fffc) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) r2 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x40, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x10) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0xe, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x40, @local, 0x50}], 0x1c) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x4e23, 0x1, @local, 0x72}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r1, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00000003c0), 0x0) getsockopt(r6, 0x1, 0x8, &(0x7f0000000480)=""/126, &(0x7f0000000040)=0x7e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x99) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:43:59 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./e1,upperdir=.']) 12:43:59 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x1abe, 0x5, 0x7fff, 0x1, 0x8e]}, &(0x7f0000000040)=0xe) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, {0x0, 0x1}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) 12:43:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x2, 0xfffffffc, 0x5, 0x401, 0x2, 0x400, 0x4, 0x6, 0xdb09101, 0x9, 0x10001, 0x1, 0x4, 0x1, 0x1f, 0xffff0000, 0x10000, 0x80, 0x7fffffff, 0x2, 0x80000000, 0x9, 0x2, 0x9, 0xfffffe00, 0x7, 0x5c, 0x7, 0x401, 0x7, 0x800, 0x1]}) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5000, 0x0) 12:43:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x501080, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, 0xe1}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) ftruncate(r1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001700)=""/4096) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80) write$binfmt_elf32(r4, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x5, 0x3, 0x100000001, 0x2, 0x6, 0x861d, 0x384, 0x38, 0x181, 0x9, 0x1, 0x20, 0x1, 0x0, 0x934, 0x200}, [{0x3, 0xe6, 0x6b2, 0x7, 0x1000, 0x1, 0x9, 0x10001}, {0x6474e551, 0x6, 0x171, 0x1, 0x2, 0x8, 0x10000, 0x3}], "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", [[], [], [], []]}, 0x1478) getgid() r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) bind$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0800, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000002700)=0x8000, 0x4) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) 12:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) tkill(0x0, 0x11) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000480)={@any, 0x3ff, 0x0, 0x0, 0x0, 0x7, "06414109b867817db323be4dc801e0b94dbf6427c3e3c34aa073f0a6f1dd3ca012a77df971a21db6dd69b0b0bff831217b1253067ecdb73d25812d2c61b67544300de64e417f729e345a8e49ed128f22c15a4738e2c1f3820cb841cfbdc0ad49982160e90e7cfd2c4c00e5a9caa8af8025e47f00a7d2a06650b32a0fba7a8d7f"}) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 12:43:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000200)={0xffffffff, 0x4, 0x4, 0x10, 0x1, {r5, r6/1000+30000}, {0x5, 0x8, 0x8e, 0x34, 0x4, 0x19, "c0a1e327"}, 0x75b, 0x1, @offset=0x5, 0x5, 0x0, r7}) ioctl$KVM_KVMCLOCK_CTRL(r8, 0xaead) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x0, 'veth0_macvtap\x00', {0x4}, 0x9}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$vsock_dgram(r9, &(0x7f0000000100)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 12:43:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x2}, 0x10) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) perf_event_open(&(0x7f0000001480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000}, 0x1031}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000999c2a"], 0x8, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) [ 221.538561] audit: type=1400 audit(1579610639.985:55): avc: denied { map } for pid=8861 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 221.698433] overlayfs: failed to resolve './file1': -2 12:44:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40810}, 0x44810) fanotify_init(0x0, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r4, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) [ 221.843563] overlayfs: failed to resolve './file1': -2 12:44:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc4c85512, &(0x7f0000000740)={{0x8, 0xeb860e00e7ad6673, 0x8000, 0x0, '\x00', 0x3}, 0x0, [0x6, 0x3000000000000000, 0x968b, 0x1, 0x5, 0xa, 0x9064, 0x8, 0x1000, 0x9, 0x1, 0xffffffffffffff00, 0x0, 0x40, 0x8000, 0x8000, 0x0, 0x2, 0x9, 0x0, 0x5, 0x37b, 0x1, 0xffffffffffff8000, 0x8, 0x63, 0x2, 0x1, 0x1, 0x2, 0x5, 0xfffffffffffffbff, 0x0, 0xdd3, 0x1, 0x5, 0x2, 0x3f, 0x3, 0xdd, 0x3, 0x40, 0x1, 0x400, 0x100, 0x800, 0x7eea, 0x8001, 0x712, 0x3, 0xff, 0x2, 0x9, 0x100, 0x3834e577, 0x3, 0x10000, 0x0, 0x6, 0x1dbe, 0x1, 0xfffffffffffffeff, 0x4, 0x101, 0x4, 0x1000, 0x0, 0x6, 0x9fa6000000, 0x6, 0x7f, 0x55d, 0x9, 0x1f56, 0x5, 0x0, 0x4, 0x7f, 0x6, 0x9, 0x2, 0x9, 0x9, 0x3, 0x4, 0x1, 0x7, 0x1, 0x401, 0x8, 0x2, 0xfff, 0x34f, 0x1, 0x3, 0x81, 0x3d6, 0xc07b, 0x1ff, 0x8, 0x4, 0x0, 0x9, 0xcca, 0x6, 0x7, 0x5, 0x4c, 0xc8a8, 0x10001, 0xfffffffffffffffc, 0xff, 0x400, 0x4, 0x7b03, 0x1ff, 0x200, 0x3, 0xffffffffffffff7f, 0x7fffffff, 0x6, 0x100000001, 0xc4, 0x0, 0xfffffffffffffffb, 0x1ff, 0x2, 0x3]}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="0c0100002c00270d000000000000000100000000", @ANYRES32=r8, @ANYBLOB="00000000000000000f0000000700010066770000e0000200080001000200f3ff0800050039260000740004007000020008000100627066004800028008000500", @ANYRES32, @ANYBLOB="34000400366007056c00008100020303000000000033030500001209008001000001006e1f0500000008000500", @ANYRES32, @ANYBLOB="1900060039b7f811900dbdbefd8496688d8c32ab2bc5c96a39000000080005000700000008000500040000000800010009000200400002003c00010005000000050000000000008a0500000032370000800107000100010105000000090109000500400004000000ffffffffffffffff00000000"], 0x10c}}, 0x0) 12:44:00 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000)={0xb, 0x8d}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @mcast2, 0x401}, {0xa, 0x4e24, 0x227fe395, @remote, 0x501}, 0x2, [0x0, 0x3, 0x8a1d, 0xff, 0x8, 0x6, 0x0, 0xc3]}, 0x5c) 12:44:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000a80)=0x800, 0x8) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/zero\x00', 0x48000, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xd) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000ac0)={0x2, 0x0, 0x10000, 0x7}) dup(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000004c0)={0x1, 0xffffffff, 0xfffffffb}, 0xc) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffff001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r8) accept4$tipc(r8, 0x0, &(0x7f0000000500), 0x0) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f00000009c0)={{0xfff, 0x1, 0x4, 0x8000}, 'syz0\x00', 0x57}) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1d0, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x7, 0x3, 0x3}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff, 0xe, 0xa, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x6, 0x1f, 0x200, 0x2eb2, 0x100, 'tunl0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x0, 0x398}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x6649, {0x9}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) [ 222.051082] nla_parse: 1 callbacks suppressed [ 222.051093] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) recvfrom$l2tp6(r1, &(0x7f0000000000)=""/115, 0x73, 0x0, 0x0, 0x0) [ 222.097802] device lo entered promiscuous mode [ 222.140541] input: syz1 as /devices/virtual/input/input5 [ 222.203487] x_tables: duplicate underflow at hook 1 12:44:00 executing program 0: syz_emit_ethernet(0x300506, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200100) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x83d367473e8ed9a8}}, 0x4045) [ 222.326077] audit: type=1400 audit(1579610640.775:56): avc: denied { name_bind } for pid=8903 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 222.398908] audit: type=1400 audit(1579610640.775:57): avc: denied { node_bind } for pid=8903 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000003c0)=ANY=[@ANYBLOB="dfa7e23b3a7b191d8a4619aa98deea62c7a6bb607238d2931153397a24d707dd0d85d5020000005a98239039f021d33c625eba7d810000000000c642cca1612922c807db5a720000cebb96167ecceee91ec364ca84f83102d2eef30f0dcad0b4493e5bad6c", @ANYRES32, @ANYPTR, @ANYRES64], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x3, 0x4, 0x6, 0x7, 0xec, 0x3, 0x2, 0x5, 0x3, 0x3f, 0xff, 0x2e, 0x7f}, 0xe) 12:44:01 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/72, 0x48}], 0x2}, 0xb5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x2}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000000900)=""/144, 0x90}, {&(0x7f0000000a40)=""/94, 0x5e}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000500)=""/188, 0xbc}], 0x5}, 0x3}, {{&(0x7f0000000bc0)=@tipc=@name, 0x80, 0x0}, 0x10000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=""/47, 0x2f}, 0x7}, {{0x0, 0x0, 0x0}, 0xdf0}], 0x6, 0x0, 0x0) 12:44:01 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:44:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840000000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8eb"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:44:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4735459205aa5a5", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:44:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x14) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x12}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 222.910000] input: syz1 as /devices/virtual/input/input6 [ 222.929621] x_tables: duplicate underflow at hook 1 12:44:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x5000000000014) 12:44:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x2, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x24000055) 12:44:01 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000340), &(0x7f0000000000)=0x70c1d65fc9bab740) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000140)={0x988859e86ca84e57}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xc0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x2, 0x6cb, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x3, &(0x7f0000000000), 0x4) 12:44:01 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x3504, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f28e56d3cf700afd4d46aa4e4903e1e09", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:44:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3c4, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="ea0900e1000f01df66b87e0000000f23c80f21f86635080020000f23f8db47002666662e3e660fc73166b95906000066b80038000066ba000000000f30b886008ed0bad104b08cee0f01c22e660f745f0a", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe36}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'batadv0\x00', &(0x7f0000001280)=ANY=[]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x51, "0c864846d823cb4575ede045a7828bef560e90ddc2de0a3a5e3fd4e0481f5d227dc122c37f87b0bd48f0fe04935de93e32a0acfd4f8686b69b7eb7df198da8391b5e717fdb4a218f4d947162bf93a851a5"}, &(0x7f0000000280)=0x75) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000", @ANYBLOB="e974a5ef4e398bd3ad97bb7a0000000000087caa6a685e67faf2cce575e047b45b2fddb4999d65d74f9fa49d225bd3deb283a17f31ae5c16b5a53e1524eaf82b2f4c37deabfc2fb9175032d0e7421a8686cf01ba74d97f624168328b3735588b2c27a044e2478af99c2e2e259ba76d62b64c5f63bee6f361ed53945acc612e2bac83c30f64f01ae88b81001a0c7f2676e7fcf3b1b32a8682599d724f19d0a89f46eeb3330e01f27f467604ef8a19c6ecf0279bea4dc2f683901c189f04dbaf76801036a201156e"], 0x2}}, 0x20000080) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:44:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010000000400000000000000000000000d4f952447800a4277428d45f667bb206656ef288f9b4a84f1826d8269180a5f0a1a79bf35e9f9bb11d46679532c40676de855971758aa627372168526b0fb62a0303fcffce2970eb1eccb88e1dd5b840d2abd083032275af148fecd6305eafb6bf2ff33457477a2896f6280940362eaf43c68e1b95a1be94a40b", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000b000100697036746e6c000049010200"], 0x4c}}, 0x0) 12:44:02 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x3504, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f28e56d3cf700afd4d46aa4e4903e1e09", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:44:02 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x3504, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f28e56d3cf700afd4d46aa4e4903e1e09", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 223.870990] syz-executor.3 (8968) used greatest stack depth: 21312 bytes left [ 223.908202] kvm: emulating exchange as write 12:44:02 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x3504, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f28e56d3cf700afd4d46aa4e4903e1e09", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:44:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, @val, {@ipv6}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000100)=[{0x6, 0x7, 0x4}, {0x0, 0x3, 0xca, 0x49e}, {0x9, 0x80, 0x40, 0xa00}, {0x3, 0xf7, 0x4, 0xb79}, {0x9ae, 0x3, 0x0, 0x2b}, {0x9, 0x1f, 0x1, 0xfffffffd}, {0x400, 0x53, 0x8, 0x2de}, {0x7f, 0x5c, 0x4, 0xfffffff9}, {0x5, 0x20, 0x8, 0x6}, {0x8, 0x57, 0x7f, 0x4}]}, 0x10) 12:44:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2d]}}}}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') [ 224.236359] tmpfs: Bad value 'prefer:-' for mount option 'mpol' [ 224.303981] tmpfs: Bad value 'prefer:-' for mount option 'mpol' [ 224.800115] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:44:04 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000040)=0x90e0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000100c00000000000000a1ed00000038f20b750000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000024000e00ff7f0000000000000100008000000000b30c000000000000090001040000000008002c0007000000"], 0x54}}, 0x0) 12:44:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000000c0)) r3 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x4, {0xffffffffffffffff}}, 0x18) 12:44:04 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r4, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x3504, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYBLOB="c0588dd03fdcd1b17e5e2f28e56d3cf700afd4d46aa4e4903e1e09", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r1], @ANYRESDEC, @ANYRESOCT=r4], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r10, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=r11, @ANYRES16=r12, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=0x0], @ANYRESHEX=r7, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x4048814}, 0x1c800) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r13, r13) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r6, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x6, 0x80, 0x2, 0x451}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048001) read$FUSE(r4, &(0x7f00000008c0), 0x1000) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r9 = fcntl$dupfd(r1, 0x0, r8) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@gettaction={0xc4, 0x32, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xbe5}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x25d}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000800}, 0x14) ioctl$SIOCGETLINKNAME(r9, 0x89e0, &(0x7f00000002c0)={0x1, 0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x7b, &(0x7f0000000040)={r10}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000240)={r10}, &(0x7f0000000280)=0x8) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000500)=""/88) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x20000, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x76) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580004000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff0300000040000000d3007f0000010800050000000000080004000000000008bd928b948b02386e00060000000000080001004e62346a9b0896cdc8a4df38bbbd2a41f0d3ecbe8985847048e1dbeb393f09", @ANYRES32=0x0, @ANYBLOB="0800030000000000"], 0xa0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 12:44:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmdt(r2) shmdt(r2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x3, 0x2, 0x8, 0x7f, 0xdb68, 0xffffffff, 0x80}) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xc0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000980)=0xf8fc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=0x9}}, 0x10) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) [ 226.069246] device lo entered promiscuous mode [ 226.077601] IPVS: ftp: loaded support on port[0] = 21 12:44:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmdt(r2) shmdt(r2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x3, 0x2, 0x8, 0x7f, 0xdb68, 0xffffffff, 0x80}) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xc0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000980)=0xf8fc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=0x9}}, 0x10) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) 12:44:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x9, 0x3, 0x8, 0x7, '\x00', 0x7}, 0x1, [0x0, 0x9, 0x40, 0x4, 0x0, 0x1000, 0x1000, 0xff, 0x1, 0x1000000000, 0x0, 0x3, 0x2, 0x1, 0xfffffffffffffffd, 0x8001, 0x3, 0x2, 0xde1, 0x200, 0x2, 0x284, 0xffffffff, 0x50000000, 0x80000000, 0x87b7, 0x96, 0x7, 0x7f, 0x4, 0x2d, 0x3, 0x4, 0x0, 0xfffffffffffffff7, 0x400, 0x100, 0x5, 0x400000, 0x7fff, 0xb9, 0x6, 0x9, 0x40000000400000, 0x26c, 0x8, 0x76, 0xccc, 0x6, 0x1, 0x1f, 0x4, 0x4, 0x9, 0x8, 0x800, 0x100, 0x1000, 0x9, 0x4000000000000000, 0x4, 0x7, 0x3, 0x10000, 0x9, 0x4, 0x71f, 0x9, 0x5, 0x80000001, 0x85f0, 0x100, 0xff, 0xffffffffffffff81, 0x6, 0x20, 0x3, 0x40, 0x3f, 0x7fffffff, 0x9, 0x0, 0xffff, 0x2, 0x6, 0x3, 0x11f5, 0x8000, 0xd2, 0x800, 0x0, 0x4, 0x5, 0x6, 0x81, 0x8000, 0x8, 0x100000001, 0x1f, 0xfff, 0x2, 0x0, 0x401, 0xdc8c, 0x24e, 0x2, 0x4, 0x40, 0x5, 0x100000001, 0x40, 0x0, 0xbd96, 0x9, 0x0, 0x5d, 0x67, 0x5, 0x2, 0x71, 0x80000001, 0xcdef, 0xff, 0x7, 0x1, 0x6, 0x100000000, 0x10000]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0605345, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000880)=@l2tp={0x2, 0x0, @rand_addr=0x8, 0x2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000900)="53248fa9fbffdd25897ec576aa8db61cb39f8acc924339c773c00e4b7c9e8813e0cbecaa5e96641d6414cc79649d256f13843144c15ee31749cc1fd0787a5ff1cdd7cd7b0e04202914d57320ae3b9901fd8475ca3e0e677658e73a20fc7b06d4d13731d71ee0acca8273c8eb99ae5f6aa483becc027239bae454886cadd54e31abbe0d80798283a94ffaef8161a2734d0a2ba73f476f60401b6d1bcd405d21bdeb7f2bf76957b400f932a5701d6fea42002289433cd5ccfb28a232da229bfb487a38702347faeeb9268ff22a12f15297284c6ea0d866603093e9624da540ce3889dbd9094c96a2696a38a432b29387e1d92ec09b99073d5a212ed2d3e29065821ebcf149970887d1006aff41f2f35f38eeb7df4f063e57875c7add5d753dc5f572cd862980328df2fbd4c50e2fc4138861a86eaac8700b04803a8d71797b945263f08aa6ecc51c159bb01dabed74e1fb41af8fadaef113429ba3f6607823ee54fe051628c736ad2831d28307223457dee3a6f299e40312fb50ef57c30a16f3b33d1406facc34c052e8f5e8c036d1f0d98bd82e2c094310f4abfadc6d5709dfc7b85ac23b3e93daff9f797246f7f65dc0d48ed70e716b2dbde65440a8ccb3f71b63a97ba79d7f326f4fea376ebc108c059b9986199e53a61fcfe510c8701135de2b40055b7644c273aa3ad2f46e82a7245745ed31b0f9c40905e8e8c20863605eddc6292f17e60277d01477dd925db138c3b0b21cabbdf8d41e9bef88415bf284927d976d4a7ec9ad852addab36b762e4834426c1fc506f9eb8af7775b86df7e06f45a82deabd446e53197c02202d6ffd80e48845ccd48279b348c514869928341fd1588aad8c169dc16019a1ed2f3fa2f489d2a86b00fd21e93f1dffa5aa4737aacf5051304921760f1d69bc612f8607386f58c759b04b0a1e08c5603b96c3bdb159533d312a6c25ca1e1b8aa8f10adc4c2d240149a50933e7da9a6ec2feca2ef80566f6ef1e35b030ae3fd9562b1d9c9e21757d19d63a17c3d757e4440a4138c3a919ff9c22fcf619bf66716be35f4009d27f4dcbd785dee0c50712518f4092a3823d568964fabe3baa590531f2a56180660a6605e3e22a1903ee99788ea52b7133d3fa1799761f6410c6027994f21ad1001e6fd4abaf5d96e77882ec05f0ebbf5c4d73589eb9dad75ce12a09404ed10f2fe142342717669c25ed5e9285b08eb9722d1f4e54a582e4b28ab707e6d216ecff205fc8051373179ebe8fdfb325b26f7ab252dbf9f2f9f5ae4d4cc4b933a9df187a18c23c4ea1b19d8fe337f681eaf7c316448c75c6e6ba3cb3b3d51c91056c4007022e446d07c9c07f94ad974509e16256ec38f7ce3a056ae2bda319ddadd4ea9f4bf9011986a0887249f04adf5bb0a41c42b2da28220cac988eb635e4cc10f2d52242ac16a7f1f52cbe7b4aab179acc0dbee0a6d72558530cff08ae5014217b91aec1b621e0127c5325b9290e090afc0da7e6375331155072aaaa059340c4f84d724dbeb9460474d93614af721e5bd65c95b4961f599769dbe604932a4731ac8efd6d1da8bfc2bf1fea8d6a9e2b97385ff829369fe87a130280bc43be733e6c8fd9dc4629c31ed43acb12f96a6494836d6bde91b3999ef44af4474197a8f6963bafa34a98aba86c2406b9bb99a3ef884564d606aaa1bb2d9faf10a7f302cf8008e3190fef792f80503a4cfd51b1d6c5cab48f45e12f68e3626cc3ed3a3a92b30bc1ec3518b77a22698768eb50877d253cd0941a7829a40944d478775118cb096c76f3fee4472ad10cd3247af295266430074daed2e0c60d80d5af8526f745bfcd5763ead9be00f2c2cefdd3dd481a877180cdf767518f5256aa51d7c6ad2b807a277e204f16086d35b6b4eb3d56eaddf7e99549b5d2056be5441973f07cf1da23286d3a74ff1f9e7b2d754426cdca6e03176267dbe36a1cc551dd33cb1e92a19f64dc0b61b8eb68ad7b0e616f2fa71266a67253658dd4e5d6b46005143c65b3f341168dee4a80167637fa372d57054409944e5d256f088a972d46088da8d2d1cb798cee6c46c7a88c3234c135ad74fca05637be92d42bb93857201f143db0f72493baa2b9f9cd2673411fe89fa9b44506e6bbdf2e0d66c76f2e419c9530a0f73efe0ce2bc29c633ec7bcafa6249dbe14ef9ebb9e59f83de85e1efb57f5fd52d665f4cbbb69ba145a12d6df58e085a9bab054e3124df29e2b066e8da80b233b9d26b82e67d07d9029c46f43033765247c32c02a7435bc2a0fbeceb99b84d49c0003a96abf1a6c83229618fc58b8a48fe9904ce445fcc532b9d84dbc65947495c1dc4ce8348ee5fbd417f7aec3cd61aa049859c2f3c77095e125780a1a23328f485b3652b996a02ae1beb64d3246f13c248a8d835e786b35cfc7bca247f5f04934176b1f61ce72f27742498e43424e131c9f4b02bd6e759ca284875f235731904d67c9d6182b1a866854b518b84a8c11e6202256d3c57ee181bba83b691963ff0f4a931538bd77a8acd29eadb3f84b8e55c1405b784785665e2fd22bdfc31c9e4c46708db32141fd318d1de416656249fe1f5a42dea1e7f04b2641ba72f21bc655d983b66e99f02936a19513962fed76f896786fa1021101ed615be4549fe7fbebdb62ae6ee6e2ccf741f66de2edfb17ac74de9688cb8b34807d8e6b6bcd1491656fceea7035fbf15f99a57b90f73cfbbdceabb35d5d841b56792564099685795c7c7a6eb4645e43f14c743bdf88c111fde1afd1afe9ed5e8f2355e544f154a37eab5e24d3506242f8972c0f0f249cd07aba3de8dd98704f47851586303c7c68196a6ff11e4c24f074537a9e422dc867fab49d003ee57967e1be55066c7ea5bb45f789014b7bd6d644f15f1b10e96da4984430656c2936111b7143277841255835fe80272fd4c21e39817bf586a712e693afc269baf5ecd572b38f1f27e174d49329c985d27b745f246d14cbb50e366c34c18776a744f6671c1abb5e76902f5156e964a4324d655fd99a00f208f25e0cdb7a96f0f86714cb1b064d4e63e030c18d913099f042dfe547674cd75be166cf51ba42e13872d41707ce275d86b422ca1275ed1393cafdbddfc5cc389b7ecaf1ac1c96ee94609e6df2b0060fb0b424c115a75c5efc1c6d0fe4981faeadf9813e33bb8fa42198831c1b4653819383ba5ebcc7927267b39444574f33d953a1e67100632d63c88ed20625ec5d84c184bd10b331074696df105b2697fb975d5daaca45c37ae789a6b196ae01a3a7110132a1cbf353a233ef1bad5364ff9669c65441f781013d9595716492b0d0af4cc847504e6d85da84c57c452a27cc4759b3f35af4c5709d5b515d060acc988dd5190d35b6c7d6b0241efd9349bab86f46b22e8522a734dcfbb7b3c37fbbc5e0b515909a535c085a224a64564838fa53b3c63a2ee0e7d41f3be8331b0b9911cfd977b7cc98d570b17b289c0ac89ce1bd7d642b2b609ad59e25b4dcdb1f2baa20d8837aa6dd0ecb05c5773d85afe91de8edabdbc145f43dd51a8740fd8d73038b7bb29ae6ae02960fea1d99e2b5c0c1f488c07f782d587aefcffbdefacd8ca34d7fd91b32fd7ac1e1d816d2c352aa183d1d9296baf25302b730843d9f7e7c8d3098a201197593f84e37ebe9ba3dca00b2cbade1ad6c09ec213aa42e633278eb3fd2e63e6dac67722f79ca85e5b80d5f22dd05203204db7db4c00e3d6df38f3e28c5ff7f49528dc6bc192227920769e7b97742cd9589f73d42e96a3009149cd230a06c1a6473b2de54a1bdc5ed44fba14c97d80c344a15b5b3400f1fe709d748223528aacd58aa7db68ab03757882054d6ce0fd3ec8e105c27f6619fb81573eb584d9cc58214c53f17db9b04b675202db31326804621740fc37cda32589bed3781c92e7d6952768e3e27fa6c9854da5a5f7ce281eca0e0e3de82be34a1b0ed1e58a8ab9a91ee1a7c1ebabda9aeb089b54ebc3acac75f945956426674c58358a9d8f13263ac525eb20ec3ad9422279e2b3b3a19e044d5054819e6cb07f4f0915b9436860c9e74fe7c53e4def885a276523ee1b9573ed0d9cb3aae5bd0bbd2159210b78a15d3631c220493d0595405ef269b8660c9b51ccd654062cac8d5a3ab00f8caa9f48998dd997131f517937e14234bf704be11e574f063fa2312689e259aee14df284a91dff04a88cc444a1ec61ea1e638839f82d937c907d7b6422410be39efdb459ab464d08036f3f4e972dde3321a7c21f82959922adf8f5e74623b10e2d8a3b0e3a239ce220dd1308a819630eb47f35d5e513685ba265b157821769a23d724af1ab211a26ef72ec8fd3e929a9bccd3d6fb2cc3a891c38788c8da6aaa8dd226e1a7c61a9a2edd8ffc24be91319784dcf3a9a09023dc86049b11952b1996fdc5008e577b15223780bdcdc5b285e464b5fe29f6ffee4c4fb3c9c60255b3d2180cfc44a9a2bb9351812f2355ea52afa34e35182675c35288c17fd7d0832fcf3d878a3f59051bad3c4c74f6afa45dcca6ac475093750ec42550684a0c5954062235725a8957947a3e7018da75ed5867f335113d261f84b048c62a47d95cfed4916581d62d599550eb3f79bdbc1bda258cbd60cf81f1a7b9ea770d1976451e93ae24d095aaf7ae43e8a56ca3701387a8bad4d80b0957ed1e212dc83a51d9c87613e2c0a5f8ceed107a6db29da8864d6833ab113d3b0e39a8c096d6de7129eae8389265ebc06bdb842cc84e0df9081dcda4627d131bc5ee17091fd88811f6230ac5f23646102ece5bc6e2acfffbff8a86897fb1a17f3b4997e07c226eaad40b3e8fff57dc34630ea8f9f9627a5fc7a4600ce2c44bd903090e09d646a27c0fb343d206fa8766d87487001ce3a765fbce69e92ddc6f34a12f0278344175980b488452a34abc5f0fc8e3a31de60ac06e9835bf79645334449242c60f3beae0180e0fe21908844948142890921a3036ffe875455b1a9ea39299f82ba4051d58bd1494cf8146f9ad1b72d9bef20a7b2da98115a85c46b61aab6ba866fb1e0ad90af19c87e32f79daf9a275ea7577d6f0708baebe9782438f3097f4e820afe6be56c03d337945d5921b9e709cc57059bc646bf5545a8a8f355286ab138b4cb03909eaf66165461f4ce9f7ebf8399a6a2e42e16b0e1340877ca5e8e4b6ec6ace66862351bb389a63c311aa40b6a97960f1357fd81266fa849fed04c23082b24ce50a457696fe8a9a667331d68df5faf543bda74810c5b09b179ab4fa8b9b3e88c28f92bc2ee9bc23da59d3568325f207382defad4a40dd31bc4d4c08a76cd3e8607430a032bbce1df5efe7f3c3f52281d542c7b15e17213efa0caaacea0069fab366bf260cdf9a73a3bf3fd64490aab4c1b689bb3116e1da6eabef983a174c16d471afb34b1ab6c01dbf159a187fd583f83162f4c1991045896fb9eb3c04cd4123ff451d04407dafad2481733451ee6bf2887c4ceaa448d7d749d578e799def69ecaf80a2a24f03586e3966f40803ebcc3b0b2a5cb39704f7739f81919b063ec33e6c8f55dcec9495669b66342698a0354b3fe570cdc65d5720cba6ad79d87fa9aec1da86a7852cae07b71219a7e80bb54f2c7f9e90401a660449a3ae6568e1cfb66c86d3a571bd0c9e5f67bed389b3a885d162c2bd09b2b6f13e1b3d2b594aceb335c7fac922d11a4bae645f219e733a014e44d8307079720fefdf1ca1a97ae81988699c858ae98177e83aac9dda7dff671c09843d94edf14d2b1a80a861642b00a4aec5e8bd330da279f92a610220c756cb76f3caf7", 0x1000}], 0x1, &(0x7f0000001900)=[{0xf0, 0x2ec25b1e122bb636, 0x743, "a1d598dad885a8d5634f4411c649a782edf1132471cbd27497f4729072d3bde219de5e34a23847af2050c902fd0906670db0ad0f28c0d6a5e8b17b7c55d3a88eab34b4919afd29e8187645ccf95879cd0124889ee5eae83f250385a14e131d052a1f7e1008d473047e7445ef6d171f2e507981d771684bcd72ec9c53ff9296f2f234e805830827470b0ac6fdcc1c6708ade8876b2caad6857f701b0abbed154c6445e3d0954a86d4c2685d25b0b6ed6a716ccfea98d16d8b466cc3df59b7b3c1d917e1a52c57be7c51fdb5c38d0a76f78f3b632cc791f4608667a6f993"}, {0xe0, 0x108, 0x40, "d4e609fb7852d3bbd8f7e263046ff8a088280b61cfa1afabd63db0ca3d5d0cbd6300863b7af6c3f191756284a725af740f85af032617a02a282d0721d515dd1fe310da2c26e42b00c0c91d2d26d9bb708d98e4fd32bbb1d30e8c9e68ca48d4fe283492aba2ed399203cbaf304ebe75bc2bb53a1dca9c80a8fbf6d1b6182f0725e42c0d661dbd6192a8941c68974d11f3e861f47010b96e32a8e8bb3e66714fb93e28a87e5b462ef7e9a7878714a32e86cf49328c22f9549c424e23d161d06e25b4bb5bef2cbadba9bc"}, {0x30, 0x0, 0x2, "00375e7396207387fdb1785696fbbcef5ff747f3db3f1b2a49dbbd265d20b3"}], 0x200}, 0x10) [ 226.518217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3088 sclass=netlink_route_socket pig=9044 comm=syz-executor.4 [ 226.663317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:44:05 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x2, 0x0, 0x4, 0x80000000, 0xfffffffc, {0x77359400}, {0x4, 0x0, 0x5, 0x1, 0x1, 0x3c, 'n9kC'}, 0xf1, 0x0, @fd, 0x81, 0x0, r0}) mknodat(r1, &(0x7f00000001c0)='./bus/file0\x00', 0x1, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) setxattr$security_evm(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="03031300001b00010000004c4882d54f34ffaee5ac07211de24751e7cf9254bd50e0836a3252157885729915a399d80a463a371a78cd2f7faa96e66cbfea5cd8618ce8eb2ef69d26a345cb6a5d5cda901d26a2d934fe4f8299dfcdd9cce70b83991d69b8781550b16d82573d88e1c3a5fb8c880e6638f7dcbae3c09ba6114b708e7434cf5d3af7eed174b7e214fe40a67b7c3fd8725a8498d7086b2bd568299eeaae"], 0x1e, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) setsockopt$bt_hci_HCI_FILTER(r7, 0x0, 0x2, &(0x7f0000000100)={0xb4b9, [0xffffffd8, 0x8], 0x5}, 0x10) setuid(r5) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000000)) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 12:44:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20000000000000, 0x1050c0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x567) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x8e, 0x400, 0x8}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000240)=0x8) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @aes128, 0x0, [], "ef812ab737b3e797adb6529a6dea1f01"}) socket(0x1e, 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000009, 0x0, 0x1000) read$FUSE(r8, &(0x7f00000008c0), 0x1000) r9 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) [ 226.920968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.994905] audit: type=1400 audit(1579610645.435:58): avc: denied { create } for pid=9076 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:44:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x424040) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000004c0)={{0xd7, 0x81}, 'port1\x00', 0x5, 0x1, 0x70, 0x8, 0x6, 0x2, 0x3, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x98, "19551c1918f28b33e44e12472161e2ede0a830133bed8a90d05521f42c2c8001263aff4c9b5c50e19faf8f061936387e9e9c07d72c0353b2efa58d8f7098318a06c4e504f830215ff191aa2473480f26548a054908c98b784cff6db6b06b34d56e09d187d99b8d336865217cd59394207ca282cd991f24cdfe06a7a91f8b215d5ab5b50aa1e4347577bf12005d555504eab988edceb5ec1d"}, &(0x7f0000000140)=0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r4, @in={{0x2, 0x4e21, @remote}}, 0x7f, 0x6, 0x6, 0x2, 0x60, 0x8, 0x1f}, &(0x7f0000000280)=0x9c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2001, 0x0) 12:44:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffd73, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x9, 0x89, 0x2, 0x3]}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 227.061071] audit: type=1400 audit(1579610645.445:59): avc: denied { ioctl } for pid=9076 comm="syz-executor.2" path="socket:[34872]" dev="sockfs" ino=34872 ioctlcmd=0x6613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 227.091849] mmap: syz-executor.2 (9080) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 227.203760] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 227.236732] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted 12:44:05 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8e414b5d7f6eb6c5a277b15e0ebb1370785dfd4c22b4088a66e032638fa6ba08702324bb4a0b2bbdd923ad8923f204e7d3a5c81cb9f1b5a5f74f6488ee8e47968dd69267fc36fb10b1ee19b70b0b80e478fec841e8dcef584d4317660c7348938d023c49ff81ac73085d9d3145002d7477a2b98764ab8d1c755822a17e76414ae4b488f20ea25e0e6342165888dbdc37e4635af0fcb28f85598cbc225f8e8059e899a7fb7f8f0e2bdea334d92322c5003c7c84c54d8a72bc1f689c888cc7fc97759ee02300d740f1dc3654af466e61bdea5ffe76", @ANYRESHEX, @ANYBLOB="000000000000e0"], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x40046207, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0xd5, 0xaa, 0x2, 0x0, 0x1, 0x410a, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x6, @perf_config_ext={0x400}, 0x40, 0x101, 0xff, 0x7, 0x8, 0x1}, r2, 0x4, r3, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x200, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000380)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000380)) r6 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r6, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00', 0x0, 0xffffffff}, 0x2c) r8 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r6, 0x40049409, r7) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000480)={@empty, 0x20, r10}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000340)={0x0, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9b090b, 0x6, [], @string=&(0x7f0000000040)=0x7f}}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x30100, 0x0) ioctl$TIOCSERGETLSR(r11, 0x5459, &(0x7f0000000380)) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000003c0)=0x100520, 0x4) openat$cgroup_ro(r11, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) [ 227.504229] audit: type=1400 audit(1579610645.945:60): avc: denied { set_context_mgr } for pid=9098 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 227.599155] audit: type=1400 audit(1579610645.945:61): avc: denied { map } for pid=9098 comm="syz-executor.5" path="socket:[34909]" dev="sockfs" ino=34909 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 12:44:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0xfffffdc3, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0x1c}}, 0x0) 12:44:06 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f0000003480)=""/197, 0xc5}], 0x5, &(0x7f0000000700)=""/101, 0x65}, 0x4}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000003400)=""/60, 0x3c}, {0x0}, {&(0x7f0000000880)=""/47, 0x2f}, {&(0x7f0000001b00)=""/162, 0xa2}, {0x0}, {0x0}], 0x7, &(0x7f0000001ec0)=""/109, 0x6d}}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000380)=""/19, 0x13}], 0x2, &(0x7f0000002280)=""/82, 0x52}}], 0x3, 0x8100, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x222401, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000300)=@urb_type_interrupt={0x1, {0xc, 0x1}, 0x1, 0x80, &(0x7f0000000280)="2e96f9800b1e746bafc8c8879609916338e8e2390697ff4bf5caaf20b480a6aa776a2370aa4b5f42c9401e60d681a01a69287dfaff7545ddf9a0b33ca60ab773608e27b9e74606b8819db2e380c9a074a2a14a8be8949ea49d", 0x59, 0x3, 0x8, 0x0, 0x4, 0x1, &(0x7f00000000c0)="6c40e35b59557a732d1545cef5bade781c3b546d7677af412bb39db3641b9eeb4f9a0fc5f9efafa9f85b58a80e2bab465da98617"}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x2000001, 0xfeb4) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) vmsplice(r3, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 227.952359] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 227.985298] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted [ 230.465474] IPVS: ftp: loaded support on port[0] = 21 [ 230.588510] chnl_net:caif_netlink_parms(): no params data found [ 230.645910] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.652398] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.660224] device bridge_slave_0 entered promiscuous mode [ 230.668602] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.675580] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.682958] device bridge_slave_1 entered promiscuous mode [ 230.703602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.713690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.734121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.741931] team0: Port device team_slave_0 added [ 230.748514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.756504] team0: Port device team_slave_1 added [ 230.775409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.781800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.807742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.820353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.820370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.820378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.821670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.871892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.937272] device hsr_slave_0 entered promiscuous mode [ 230.974671] device hsr_slave_1 entered promiscuous mode [ 231.015213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.033159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.197011] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.203603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.210707] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.217186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.267267] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.273388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.285011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.296287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.304085] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.311516] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.326187] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.348253] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.364426] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.381619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.391055] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.397617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.435865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.443636] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.450191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.486773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.495479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.511369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.529929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.542142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.557064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.570037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.579935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.601045] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.616291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.631547] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.639779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.663222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.689731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.720620] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.746057] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.753174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.771077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.939059] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.953314] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.960929] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.978239] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.991481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.000447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.017642] device veth0_vlan entered promiscuous mode [ 232.033945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.042706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.060891] device veth1_vlan entered promiscuous mode [ 232.072624] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.100490] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.153171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.180555] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.209770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.219909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.250848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.268932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.298897] device veth0_macvtap entered promiscuous mode [ 232.311250] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.336340] device veth1_macvtap entered promiscuous mode [ 232.342738] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.363281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.374677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.385038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.395121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.407205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.417357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.426917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.437113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.446585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.456781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.466358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.494494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.503764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.521290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.532403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.546654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.554063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.577674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.597762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.620393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.631146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.642977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.652965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.664082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.673653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.684228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.700596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.711019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.728102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.742527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.758489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.770390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.788522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.800221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.810441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.827180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.250290] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:44:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x110}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0f582900a1d8de20fc3d490200000001000400"/31, @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x7}, {0x0, 0x40}, 0x2, 0x0, 0xff}) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000240)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x440200, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f00000004c0)={0x1, 0x1, 0x3, 0x0, 0xf3, &(0x7f0000000840)}) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, &(0x7f0000000500)=0x40, 0x80000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) tee(r3, r1, 0x4, 0x5) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.redirect\x00') 12:44:11 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a', 0x1}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3202}) write$dsp(r1, &(0x7f0000000100)="627d87de9fe550df3d02f18db103425c6cfdb4cb95efd4e8e419b7d5ebe3b005030591b7bdde25e96aeaaa198ce2fae462abd4d3c7ebc5e4d1cded0dd246a0fcd54b6e8e9184804019bfdbf4675c0bc45b745a0f9c3498dfb946224e24126b58ce435d0af7", 0x65) mkdir(&(0x7f0000000080)='./file0\x00', 0x191) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x3, 0x10001, 0x6, 0x3, 0x6, "4a27f153e0c5fec1788b924ebd1b8a79852089"}) close(r2) 12:44:11 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xa, &(0x7f0000000100)}], 0x492492492492642, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000080)="7b8988d75aa1cd00d185d2562b0f85e5e0f1b1cdba1c45cf609a19a533137c4c69fa086750e204ad6e46261a2fa44fb9fa959dfc5b9c4a24", 0x38, r0) keyctl$clear(0x7, r0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000240)={0x1, 0x1000000, "3d04a05ee6f55ed82f0482dd97475e09583bb1f6b63811fd", {0xfff}, 0x4f7b}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) unshare(0x40000000) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) 12:44:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000480)={0x0, 0x0, 0x3}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000004000000080400000801000010020000100200002003000020030000200300000400000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000801000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000400000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000080100000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000e00000017f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000073697430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c20000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0xce) 12:44:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000001c0), &(0x7f0000000680)=0x4) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r7, @ANYBLOB="77a8dabd3198aecac0738c71216700533b4fab66550f3d5ef2bac8a2820a7481960636d52da3e498e1773a5a4bc3c31b02834b1fb5701900158a35b21f3b5e8132f4ab9a98fb5e5d702f95a3726ae80b273a754dc5a7db1a0ddfdf8b11a335d34c359123010cf4e8ec4a8429532fd53cc07d461a2b90c0de"], 0x38}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r8, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x4, 0x8}, &(0x7f00000008c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000005300000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xf90, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x10, 0x3}, 0x10, r9, r8}, 0x78) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=r9, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0xc0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0xfffffffffffffffa, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x7, 0x3}, 0x0, 0x0, &(0x7f00000009c0)={0x2, 0x0, 0x7, 0x800}, &(0x7f0000000a00)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x169f41aba823a282, 0x2, &(0x7f00000007c0)=@raw=[@generic={0x3f, 0x3, 0xb, 0x5, 0x4}, @generic={0x8, 0xc, 0x1, 0x2093, 0x7fff}], &(0x7f0000000800)='syzkaller\x00', 0xa7d, 0x31, &(0x7f0000000840)=""/49, 0x41000, 0x0, [], r6, 0x16, r10, 0x8, &(0x7f00000008c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0xb, 0x3, 0x6d1}, 0x10, r11, r3}, 0x78) connect$tipc(r2, &(0x7f0000000780)=@name={0x1e, 0x2, 0x1, {{}, 0x4}}, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000280)={r1, r2, 0x5, 0xae, &(0x7f00000000c0)="e1736883d6bb68943c338305252788ed9d49a997c59d2e626e0168c2f87c166ef184bea314016bdd38c1191ac5dd371199e05da9e772c019676fbecbd391912da783fa842c4299570dac6a09395f6c7ab0ecdfdd79eb80b0a1113fc6b2e4f072ef67dfb825693f6852b6bdfa6298933cd51f02e8be997287928da7efa840a621b34230a9d45362f85b766518403505953e79eebd2443ab4ade7a82ad5241074deeb090e61b03220e8a9e3b78e2ac", 0x7, 0x20, 0x2, 0x0, 0x4, 0x3, 0xff, 'syz1\x00'}) [ 233.483761] IPVS: ftp: loaded support on port[0] = 21 12:44:12 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) fallocate(r1, 0x66, 0x80, 0x3) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/160) 12:44:12 executing program 1: prctl$PR_GET_FP_MODE(0x2e) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b40500000000000061240400000000003d000000000000000000000000000195df9a20082877ce5610443738a1babc54ee8feaab9df1d5110f7bb255a725342fcfbc3e2a6785d7ade03827b682d75a08ad09baae7e6af7c93000ddae9d8d37a2d1884859abd40ff201f38c5a68f2689606a3fca2abff07000000000000d8874e2cc7e71ccc5bf1b49db24244c380ac34a259ca4c55a0f485726d383fafb7fd54b642429f3f5a5cf18d6aa4a3968bd9997e7e40294e3b7ec1175eada270b8e3ab7dc10c44e9dde31415be35a153fc714cb87a917caa000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_PCM_IOCTL_FORWARD(r8, 0x40084149, &(0x7f0000000040)=0x1ff) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x0, r6, 0x30, 0x1, @in6={0xa, 0x4e20, 0x11a, @mcast1, 0xd9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r9}}, 0x18) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) read$FUSE(r11, &(0x7f00000008c0), 0x1000) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) read$FUSE(r13, &(0x7f00000008c0), 0x1000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r13) 12:44:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x2, 0x0, 0x3248ed97c0537582}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000001c0)={0x0, 0x5}, 0x8) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001400)={[0x4, 0xfffffffffffffff8, 0x16ddf801, 0x6, 0xff, 0x8, 0x3, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffff9, 0x8000000000000000], 0x0, 0x40040}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) socket$l2tp6(0xa, 0x2, 0x73) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x100001, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4099, 0x1003}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000400), 0x2, 0x0) 12:44:12 executing program 5: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, &(0x7f0000000080)=0x48) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x80}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) io_setup(0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r7 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r8, 0xa, 0x12) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) r10 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r11, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r12}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r11, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r11, 0xa, 0x12) dup2(r11, r12) fcntl$setown(r11, 0x8, r10) tkill(r10, 0x15) r13 = syz_open_procfs(r10, &(0x7f0000000440)='net/ipx\x00') preadv(r13, &(0x7f00000017c0), 0x1b4, 0x0) setsockopt$inet6_opts(r13, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYBLOB="0700104d0e000004016d0000000000009641f31072120c4708d0e8af650b2b6c3994cda90726209a168a3415abdc22d6ce919649845075e14f2f3f475c3620a7c8834db0b9d891c0d1cc6bb67b31efd4fad7e76d5cdd320505bd5e49437a1bfc9cab26c50bf02fd7a2c51b497f2008447c60255b559c4c"], 0x10) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') preadv(r14, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$PPPIOCGIDLE(r14, 0x8010743f, &(0x7f0000000000)) read$snddsp(r14, &(0x7f0000000380)=""/125, 0x7d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000340)={0xb0, &(0x7f0000000280)="ab0891237cfdd4fb9fab1e9cfb29e2be841acb56b985f98c4881d7fcd03fc4908ffeceaa3a3d4c33b38c2ce896d7b85b8fa30d658bc336767cf89084019f9c53414bbc5e696765cc2c65be263c70088fbfb6ae0b78b473cda113e947fd0607f9b448eeede94437a3fb63f2736916ebebbd8ad7e86bdb7f37be72f4c9b5c96409351bc353f69580cd9f7d4bf943361c776d5fbdd16f01e20e2fbdae179f2c08fdced9e1e05479769e8cb05ed21dc187ed"}) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 12:44:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4580, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:44:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@rand_addr="527893d9a46e0167474580bd15402a9a", 0x227}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r5, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20009014}, 0x4000) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) 12:44:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000840)={&(0x7f0000000280)=@newchain={0x5a4, 0x64, 0x432, 0x70bd29, 0x80000000, {0x0, 0x0, 0x0, r3, {0xfff3, 0xf}, {0xfff1, 0x3}, {0xd, 0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x24, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x3f44}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x101}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x100}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xc, 0xb}}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x2, 0xffe0}}, @TCA_BASIC_EMATCHES={0x2c, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x400}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xb1a, 0x3, 0x1}, {0xa0fb, 0x1, 0x6f, 0x6b}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0x7}}, @TCA_BASIC_ACT={0x88, 0x3, @m_ct={0x84, 0x1c, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x9}, @TCA_CT_ACTION={0x6, 0x3, 0x3}]}, {0x62, 0x6, "ed784c7d072fb5b71d7856829c33e1e3b20afc0db7477be2d694915504fdb7a134ea15c843415298f374f1822aac5e6264dfce084e116fcae5473c6816b66623c4f4aa7466c1ba4f6c1a5723ff93f3c6f3e2751d0e9544c9c2854c82cb9f"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0xfff}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x464, 0x2, [@TCA_MATCHALL_ACT={0x84, 0x2, @m_nat={0x80, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xe53, 0x7, 0x1, 0x0, 0xe18c}, @local, @rand_addr=0x6, 0xffffff00, 0x1}}]}, {0x45, 0x6, "dfe3910d9894288d433726a0dafce1b17963ccf6130465864af4e8d4cb84286fb3476ef0ba3e82af5b0b2e04ae97e65b0d6cf219086982c16c77a6fd1170f5696d"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x5}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_ACT={0x158, 0x2, @m_ipt={0x154, 0xe, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xd3}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x7fffffff}, @TCA_IPT_TARG={0x2a, 0x6, {0x59e, 'filter\x00', 0x1, 0x1}}]}, {0xc0, 0x6, "b4905e07007cc9c8a0eb2f4f30a2fac9e1db27c529e0ff7827846b5b954086fcec3cf77e00e43d197eb446a696b8a3bbb635c3014cb61fb5158df35835930c3cb2efc729a45f69ebbabad47cf56313f246a9624f4e5bb3927f08b9bf49ba891927307ae2034d94beaf79c68d38517d42314179c25f7b0dcf3bdcc1226e2ada709baeab81a00f81af58365337820ff413a70f8bdafdfa1572de1a87be785c62654196f654e188cb976a95185a4d42440c48c886fa5ada20e24338866f"}}}}, @TCA_MATCHALL_ACT={0x10c, 0x2, @m_xt={0x108, 0x17, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x5d, 0x6, {0x8001, 'nat\x00', 0x2, 0x8, "0d1678421b6be02baa35a66ef6ecdb8bd74ad3d9e8d21ee034ccc31b52a28f1c592b4e58e34d56b707d972e49f8b25f05d0479"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x90, 0x6, "5dda8b633964e351f5c7d28433e6169aa43c43a9f11bfc7a5d0b224f1b254c4a127c0870687543285005747413ab6fff01daf281fb85a2bcc9bb358bef4f9be17950038b6b317b982724830fab8e1781f246c046154ac1d0b2dd2385f85efff69b585f2c61fe34b76abe4773a66e52eb3c53ea8478fa098dd8bd1e44086a38b59595d5320c13422bc1b9fdf0"}}}}, @TCA_MATCHALL_ACT={0x160, 0x2, @m_gact={0x15c, 0xe, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x26ab, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x130f, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4c3, 0x6, 0x1, 0x4, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x23f4, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x8bf, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x571}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x128b, 0x2}}]}, {0xe5, 0x6, "647c758f75389fec0941b19d806b9ea4e3fbb5cf4e1408fdbb5f20acb77785641b010f8fcc3000a78c67dcceee7d86e8a025d1ae7eb50b294bb761f40b706a5a85701805d73da6f7276679dc0dfbd382206e93631ecb349e4e947cc69d5c52f133dff458cec77923428adb036db801cabd31c8db040ac77707319dc54e70b64070cfaf934565a16ec2e590e76db450165c0d8e61a8998830c06ce58818eff2aaed00607d6f9bea7c9283637fd0cb17af476bd5e4bdbb4cc7efafb9d0ce819576a48aabcfad2e857e9bfffaa7b73f096955a08b2ec15b88cfe97fdbb2c036bbbc1c"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x5a4}, 0x1, 0x0, 0x0, 0x81}, 0x4004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400140076657468315f746f5f6873720000000008001b0000000000d2f94d31691f34efcea9e8e225c6ca44200c"], 0x3c}}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 234.232694] IPVS: ftp: loaded support on port[0] = 21 12:44:12 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x282082, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80100, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="0f4a18e8f825ecd91d5814c7ecfc5f33e2717c2142800343737da253f9508ea82e34402a", @ANYRES16=0x0, @ANYBLOB="000125bd7000ffdbdf2503000000050003000800000005000200"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x4000003) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz0\x00', {0x9, 0x6, 0x0, 0x3f}, 0x1d, [0xf9, 0x3, 0x101, 0xfffffff8, 0x1, 0x5, 0x1f, 0x8000, 0x4, 0x6, 0x2, 0x10000, 0x8000, 0x7fffffff, 0x3, 0x9, 0x7, 0x8, 0x0, 0x4, 0xfffffffd, 0x4, 0x101, 0x9, 0x7, 0x3, 0x3, 0x76a, 0xfffffff7, 0x5, 0x9, 0x8, 0xffff, 0x7fffffff, 0x5534, 0x7f, 0x4, 0x5, 0x1, 0x9, 0x7f, 0x5, 0x0, 0x4, 0x4, 0x41b04e0a, 0x6, 0x6, 0x8, 0x1000000, 0x3, 0xc5000000, 0x10000, 0x0, 0xff, 0x8, 0x9, 0x2, 0x9, 0xa8f, 0x1, 0x59a, 0x6acd, 0x1], [0x7d74, 0xfffffffb, 0xfffffffb, 0xffffffff, 0x0, 0x8, 0x1000, 0x9, 0xfda0, 0x7, 0xaf, 0xb3, 0x8, 0x800, 0x8000, 0x240000, 0x3f, 0x10000, 0x8936, 0x8c2b, 0x375, 0x3, 0x3, 0x401, 0x9, 0x6, 0x9, 0x8, 0x8001, 0x4, 0x8, 0xfffffff8, 0x7, 0x0, 0x3, 0x6, 0x92e4, 0x7f, 0x400, 0x9ee, 0x0, 0x9, 0x7fff, 0xf1, 0x2a, 0x3ff, 0x92, 0x7, 0x1, 0x875c, 0x9d, 0xffffffff, 0xfffffdfd, 0xdc40, 0x3, 0x9, 0x100, 0x6, 0x80000000, 0x0, 0xfdb, 0x514a, 0x1, 0x4], [0x1ff, 0x0, 0x900000, 0x8, 0x3, 0x8, 0xf49, 0x7, 0x0, 0x8, 0x4a, 0x3, 0x7, 0x9, 0x3, 0x7790, 0x0, 0x2, 0x5, 0xf321, 0x80000000, 0x4, 0xfaf, 0x1ff, 0xfffff801, 0x3, 0x800, 0x200000, 0x80, 0x5, 0xffffffff, 0xfc00000, 0xda8, 0x7, 0xaef7, 0xfffffff9, 0x200, 0x2, 0x4, 0x101, 0x5, 0x5, 0x7, 0x1, 0x9, 0x0, 0x40, 0x20, 0x6, 0x4, 0x3ff, 0x7, 0xbefd, 0x3f, 0x2, 0x7fffffff, 0x0, 0x10001, 0x77, 0x6, 0x6, 0x8, 0x1, 0xb0c], [0x1, 0x20, 0x10001, 0x10001, 0x1, 0x400, 0x400, 0x6, 0x401, 0x3, 0x3d8, 0x4d03, 0x1ff, 0x9, 0x200, 0x3, 0xb6, 0x0, 0x8001, 0x401, 0x1, 0x2ef, 0xf2e8, 0x3, 0x200, 0x1, 0xac, 0x3, 0x2, 0x80, 0x3f, 0x6, 0x2, 0x6, 0x1f, 0x7, 0x0, 0x3f, 0x4, 0x3, 0x6, 0x7, 0x20, 0x5, 0x6, 0x5, 0x1, 0xffffffff, 0x8001, 0x38, 0x10001, 0x8, 0xffff, 0x3, 0x9, 0xfffffffe, 0xfb, 0x8, 0x81, 0xbc7, 0x8dac, 0x8, 0x3f, 0xc5d8]}, 0x45c) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:44:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b0001006e726964676500001400020008001a00000000000800190080000000"], 0x44}}, 0x0) [ 234.929866] device lo entered promiscuous mode [ 235.380598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.426900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.452007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.837040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.857186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.864064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.631938] IPVS: ftp: loaded support on port[0] = 21 12:44:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfe96, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x71, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @random}]}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 12:44:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000000a0a07601dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x9cb, 0x3, &(0x7f00000011c0)=[{&(0x7f00000001c0)="ad71ed1aacd44d90833571b466567abe513c6026ea1837cf0a4826c3fa25efd45fbb572b5b05fd69314af7a350b2ea4ca1fd4563d9353c87c656dc3e99b6ea01191d738a77a90deef5fd7a7465a9921901c504121e0a04386e20d9d5e8c793122cede3dc6776c45f17459a53cc27a324004ead4813644623b0ca7d2bc0d7e7141e91b8ce12edab5a2f2199649bcf0de9a7c667ea381a9e128baea0ba3bf589e80b3e8f141122e28932a849e157d6a0f435e154a767ed99dce3a06cb9f6d6597edb6998c1ed7b817d8dd1b1522c298d9b83f65c9f968c116b252007a6f08cf9b4f9909fc93574e3c1cd9166be7e054b392e22617540a446d8b7a20c6a18ca1117943d654c4d58c55f2e5990be8789a71378e90e41e5df6ad933bbee5072fd7392a1a07ab08a5cc1605a243f287dbc4d5cd566988ae4d437dc7ce3c8b01919efe614eb6b9da08abd36c353b4fac2283d479c19ae21fa29e8a11a32df71d2ddd48598469c74f78054abfe92665d9e5d56a45181209f05cf2510f79cfde48b9fc41ed008db639c465f50a63e372ebed0c85552659537963aac500d44ad06e195624b77058255c3a8f12d0b7058bca45ddc09c51af10cc2128e28d18d8e98d3c7454f89f415f4abaf769ee00a6ecdb9067c90b50c387197a1a5718824d186162af812ba65ed4eb737b9ed373266fd0d004c25dc08a809b9e7916d673f0f9cab97e5e427fda4ff8821873acd85f87eef639d62591cc008f08c3f59314478d02003674f69da39479a0c696ddf0ca1774c3c52eac2d017631033deb0c960e585bdac972ae23fc5a2334b9314b4eda8c39709bf0f6a0ade11464395b4cf7e68b9c37741ebb889335bf647ba6cd68ce645c84d9b25c2f96d868c2e505ff3245561838e32b65fa9ad7ca50238575bee3f4e9776eb661c156cb499d9ce26a7837cd1e5a9d1e272c5ef0de0a428a24e87b812b073ae64117c18a160c8e1604ee5454084377009f7a8f659838671a66d6ce15abf76eb459d373d2859f2d227685d352ea4a11a9b226dda4b5e42fcd49221896c5624149fd8225026685549459cd7eca2f396e857636c1dba2c9b71c316b12167724b8b1ac67ca40ced22fe6adb3a3fee5448e179cbf2deae83720acd2ae396a4faae9eea45c679cfd4ab788f8de6b3910446f04b7a619a4dd8f4f5ab422f1f638a08e5c54d44b406477a244ab6c057c18da920544dd0572b6a0ca3c40d5f3def426a8bbad4c7cb193a6120ee27c4dd59423bdf3cc63daaf7e34d8eaa83324cd31dd0ea081cf8349150dcdfb53a239e5967875d005287b20c3f560f917a5c7d3ff922f06dfb21e7ea36c94543d52df98bef84f947aaadf00f22b574e0f2b442e39edbdbc28a1848fc28a89668426b516cfa8495bb4e799ad96fb9437965a08bf4fe6df66d01b8a571860b930a1840286a02b86f8ca55b7813cf5a8354b5f49490ffcfa0ae725579dfcdbac44350a449f42eb89a150fdb7050bc63c0de744907f9f5d0d897850464755028e392f1fb69adcff2c05950331430068e99afc1f4e3c192506bcd54236b533569615ceb51cccbfb6fed0dc3f2433d28ceb4f1d0ae3e46242b0b7a700dd848b7a966d50885305df3aabaf5940e0e6525a4ce00fbc83c2a959426a20ddda0ba2bc1fe580b69b8097fb4fbcd47e29a67dde3f093a2e3e736632797c80b3099f950d40adf10e31541b63b0da9f72e7ddd31f0351bd0bc72c1d88aaabb4017347c3d721468044715c672d0913b6b3894edfe6100f25782b9e8e2e6eab1d1ba2d33b33ee0ebfde272719dd04f6933f1c58615afaee191d152d9ddb01d8108bdfdd9dcb1bbd13afb3518c870d8975769aefc653f6132b032fe096a19fd384c4c04ca438f8a293caa78ac9a0f6cfa056050c2b84cfc76b47a68bfd2e492987ba0597d8650d33586ae96d7577ba8cf3a71de97efa72d780d0cb83f17868ab38967fe30602638902c109d938f06a4d76c4ebc5bbac27690b89f2a2a0b9295ffbc0edee3109d335ce6ae5a407086e0a104a72b79af206d40882bcd421265794911fbe9e1e1012da754faa474e0837ce498635c0306f399183e4dd258ab41f5e270c247b73e52de5de0ad15b4fdb8c770f9eb0f18cacc1d989b511a32975dd9ad33a0cae4c9dd173b16f6db217040e63d3983c76c89c3cf5a477b226b938e3d4a8b1adbfc505af2840e8b5c425ed7f7c72ff9cc1f8e5091ad867ddfd4f3a43263af9f65d7a5fca8a39d019ef98dffd54cb1e72673838708f0cac79e7719917c6db2abd1d7ce4b5615b6dce56a78427038f3f4b429d809a589291b3f96a7f8291b24b350ab52b4eb7e1c5700e6f7b19c998efab8ba942104acda330a9264679e29dcd0c40c849e54688b214dfa1dccebe532d03ee471a94df550ca6fec91dc5434c46ffb61e2117d589255f6c8b2ff733c3b553911af96f3fe569341c9a0ecfeecf270ab14ac6cc8a29e6eaac50265368af07f276d5c0d52d9261dd7ab49245ad44e99a53adac8252801535b9ae7922a2090ce07a8c7ba71ba1ffd2c3e480708f16dd27d174194a2df3d5cbcd8a7a137347908f80dec8576c240814d34cd089338df63760a92a2b895f59c4351a585df9e9c448c6339a6eeff2557ea81df78b1a707df1ad9b2637206d33c383c4868fbb05e7831e7867d2de8e609b5c21b95c379f5f0cd91da93dbdf845f34080680908184d3b0b5eab3e69bb01b606a00f4eae9e593c5fc4a1f4b405752dfa4a2d062a3892d937c58801508e3f4e11fdeaf6467868c4ec53545dfd4a4e6a1c76839ab8fa5a207eb0810898b644a940d4f3cb2fca43a869937e8261f0ff426d0d044c36a3baecc66d623fc8141c899b6579765f298ce63380b90693988805d483229c55e7c7a12555b4709ad54cf966d0060dc3c1c79b0e9a9f562c5b4c4720cc2c4eba055c9d6830bdbace12c10b4681a9d84a8f7c0c03760cbe3577056364bed94798c23ef7c40d7af3a53e70fcfdaae7e33133e6728564150e104f501785ac1c5b5ea2ace4ca49d81beb981f5a8ccca85b286ca3a74814178023c74424b139a135df273c2105be26b41625c643328ac38e34020e9aa55b29257839c4e14ed6ad6419cd00c074883530f1508f6caf8361f3d154e5b0462c8af95cbe5c85f59614fe7585b3bb527cedacf08efe37d48bf9255d043f54e5a9ff38ea5e265318bbfebd641f75df51bba3c94005319878a386e6da03b00ba50052a8c88a28fc3b682437d98c3d7b3d4e25885b903f86def24865d8ace77dbf566d9a09b024a97486d739d1792558a5f809df4b859f58d12f8c1b1dd1100dd82f0d47d4a50d7d6b7ce512775281f2e1c44b3a5097447027f6f4769c725c92a5609fcd83ca742aab66dd99ec3e1460ff011b30a00022240c161cab722bda8e68e383f61fc153dcd4f6e02ba2b8ec2486107b83b42bdc177191c2d4b3c56e9cda2fe9a0136fe9fb5d8ad8bd68084ad4ce4fba1927ddb86d0f4651b7d487cebe6b9acf559e2514132126031cf9c8e80428ae0f6987bd59a8b7aef25c8dd4929cc90baaab9546823eb83c85013d9a3f3ab390d858e3ec143cf3280a9d5bcd4bc593f3a057dec5333be2a5a9b11f7cece7d13d01a326f7d83aea266e7ab0425129ce91ac12c2aa0a5bfd629cf15032dd663e405ef6504e69757e7852070425218efc247a7bd03ad7fc65d56bc2bed8bdd67b3a6ed55bf13e98d2e4f3343bf438b5739acadec2e8ad29034a834a6e541381e869e13aa2c0b3db0aa164916ba3c9230b9e57379bfc4742e03864d6b0dec932cf169e5218e0dcaa6e8ecf2abb1ec4ef9a82deb10ab99f30c64ae95b96f2cd22aa45139eee845cd796456e09f15e7ac038e34dda5877f54e192ba1b06a817c88f833b6baedad8fa0efd9813b79ad702018403e2320cbe20ae258e4c183ba05a85affbfb0c15b89b4b97bcac9033c24e495dcc65092b8dd6313a09c146a5c8dc05dc92491b86e21e2bf44998b16053d23145c366e61738dcdd10f14e400640db396bc3e9ca1c0e1eee7f687ea058f87b3003d794954869182217d35b6167a04733aafedca8101c340afeccc45d66ed462e6cde3276f74ed7a01071cdcc0797f7603a923267f026f8c1b4bb06be755d1d2e845f3eafad76a3851d1db461a810c7f1b056d92cd2b5528627c4372a7c0dca161cc5e72f7165e38274391367d4d01a6a3e5cd3f484f39b727bac175ddf39562934a12975962bf083e73df5a3815bf69d14413fdea7aabf15425c723dc350fd57c8c39c68c418a6497d00523f455c1f63093c3e25efcd353acb52da896e256dfc8349fc310bb56e73f823932d14e00f3244fe5ee3e5b25eca9655860ac290ae95b2d2eb2c6dc815318c2619353fe0955d113b5be2bbb2c357cd35ba2b892f0d6bf4157d3d323ff9a2b6d07b57434ca4b43e8966d2568b394ba2c0a8183624f9866eb07cc9fc43da5e659addbc2b356a5afe8611a1f37bfc7907f81cd1f11a33e07afcbf5c0895e6ceea84d109eb4bc1013474c4429644ce8a0b3e8df7b3c1ff89395813ddd9527cb0dce4f025b65a747ebc0a1ba6435bf311d1a87dd3ab5f285417ec49017f5683d01bb053fd9f1857dcc7474c5681d3db9a9a3053b0e0138baf8388bafea31cd9c29b8fc87f2a577ceec1ade42a758fbe8e356fac042b9456c891f44de9bee3da9ae8600c49b5414f124ebc38e477d92fd2cad9c2a814c1e49d6722a4e6623993f084b15c2e218b2032d01e80c60467d613c9a0deb30c41e21960f36e68a0dc61e9e5194ef6cce3b4bc66f02292f6ce8b915e6360ae1992950180a39292602dbc745464074ee0122ad619b7cb02ab1b6fcfa8fe4b3e0ffd66b01d656d29dad0590d6a55382311cc549ea464c7db6a2684663668242902677bc4d9c8090cacae67e55e67a0f597faf5aa88160023f90e5c7a7ca1415713fd88e15cee8012f41afb04839f74846aa3c062e6495339287717388b216ec95bbc46dc3c05f6facc2559f9b74f91fcc0a7053c065db48db4f6a20087d3ba448cf56d99b4a8dd5590591233c749d780d446fe942464e9d1dd59565547ffbdeb820c6a83b47832ce10675c1610bf7c44040b5ef9dfa6004c90214ed54df6ef1f7f1ee2e8f56c8645dfaab153131cdf24102ba5eb569e185e36d6162c3bbfa3bd1b39e0380662222e48644184b5f290758f28c4da00df867844bef753cada6ec9de8fa8dca805e438cac14cfcf5c2338a1fa45a77ec794728dc9d2826432581c1531e3749b421a2f91b64c93a36b1bf6876a61bb94d409b6098e6fa09a6067fd61a9181635a04dffd67d46dc2145a5d6c8c7e5787686e90748ef19302fca070669f9e843b5fa6a65ccf0f4502bd5c2b5a141cbe7b5100488c3f9ab06438454645bdc0313f94193a8edf30a67ee577f8709e01732aa3cf4f21b0836be4db441d83dffd9a16806d656828602a71059bfd5c03dae831cb01ceb4a2eb02f746646f5d578fbbe28199a5a46869e4ea6515751a76fc0da496d997fbd59e38e7c3bf200ab867f336e0a388d6411071fe8d470959fe6b4c2ef53e479a0777370b5d789ba53674c62bfca4c5e9b1d7af7b0526098f55ffc178fa29cce8a0a1d4169cd4753fcc02bebb6b5ae1e8053d870e40911b4da508da9e3ad7b498c7a7f6289e9760d9fa0ba89c5de0d2fb8d545a4e6ead545fe944679b1b25068b18d7a315c060996c6af32f74ecd5976a44e8fefe5834c48232f33d289f2682118353767c6ae1862dc190e097435b0df53ba6800eccd83bdd3f", 0x1000, 0x401}, {&(0x7f00000000c0)="ab232027ce0c6d27e2d01823e2443bac87ef8350c98826a0608160d4a68edf4099b593746458194ab62436c2fb9ad9fce5b946d8612f045cccc23f", 0x3b, 0xcf82}, {&(0x7f0000000100)="0fe4", 0x2, 0x6}], 0x82008, &(0x7f0000001240)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c64697361626c655f7370617273653d7965732c646d61736b3d30303030303030303030300180303030303030303030342c666d61736b3d30303030303030303030303030303030303030303031302c666d61736b3d30303030303030303030303030303030303030303031312c636f6e746578743d726f6f742c00"]) 12:44:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000040)) syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 12:44:16 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x19, &(0x7f00000007c0)=[{&(0x7f0000000240)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x8}], 0x4e252b875ef545dd, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="34001600001bd57ecb676487d0a787624d041d64b10b2e8d30c8675051e891", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000002c000000000000010100db0001000300", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0xa0, 0x2}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 237.709297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.716737] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.724893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.731630] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.742809] device bridge_slave_1 left promiscuous mode [ 237.749128] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.804174] device bridge_slave_0 left promiscuous mode [ 237.814216] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.843871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.888003] device veth1_macvtap left promiscuous mode [ 237.898396] device veth0_macvtap left promiscuous mode [ 237.903928] device veth1_vlan left promiscuous mode [ 237.923217] device veth0_vlan left promiscuous mode 12:44:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 238.009181] EXT4-fs (loop2): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 12:44:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x803, 0x2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu=0x8}) close(r3) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 12:44:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:44:16 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) fcntl$setlease(r0, 0x400, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7f, 0xfa, 0x40, 0x5, 0x0, 0x7f, 0x43286, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x1, 0x7, 0x9, 0x632, 0x800, 0x9}, r1, 0xd, r3, 0xc) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) [ 238.205216] overlayfs: conflicting lowerdir path [ 238.215069] overlayfs: workdir and upperdir must reside under the same mount 12:44:16 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) fcntl$setlease(r0, 0x400, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7f, 0xfa, 0x40, 0x5, 0x0, 0x7f, 0x43286, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x1, 0x7, 0x9, 0x632, 0x800, 0x9}, r1, 0xd, r3, 0xc) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) [ 238.602001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.118217] device hsr_slave_1 left promiscuous mode [ 244.169314] device hsr_slave_0 left promiscuous mode [ 244.234581] team0 (unregistering): Port device team_slave_1 removed [ 244.245551] team0 (unregistering): Port device team_slave_0 removed [ 244.255663] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 244.320246] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 244.403420] bond0 (unregistering): Released all slaves [ 244.477263] chnl_net:caif_netlink_parms(): no params data found [ 244.608304] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.615159] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.622184] device bridge_slave_0 entered promiscuous mode [ 244.629738] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.637216] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.644459] device bridge_slave_1 entered promiscuous mode [ 244.706274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.722443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.753058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.761157] team0: Port device team_slave_0 added [ 244.767566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.776175] team0: Port device team_slave_1 added [ 244.803194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.812213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.847316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.868188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.879455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.915360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.934102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.942244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.047446] device hsr_slave_0 entered promiscuous mode [ 245.104750] device hsr_slave_1 entered promiscuous mode [ 245.145435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.152879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.293013] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.299585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.306294] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.312802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.401978] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.411740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.429695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.450385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.462957] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.470309] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.478188] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.490694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.497232] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.507255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.514608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.522572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.530845] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.537302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.549892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.557173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.565768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.573505] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.579933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.590521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.598105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.610349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.617910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.628232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.635491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.643332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.651817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.660954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.668624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.676809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.688126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.695743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.703526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.714606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.722236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.730555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.752853] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.759545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.777877] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.787042] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.793349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.801193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.813952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.831362] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.841846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.849459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.860636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.948429] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.956677] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.963413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.975992] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.983061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.991835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.002395] device veth0_vlan entered promiscuous mode [ 246.009442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.017653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.030924] device veth1_vlan entered promiscuous mode [ 246.038068] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.048992] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 246.065159] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.077411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.084576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.091827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.100426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.108785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.120409] device veth0_macvtap entered promiscuous mode [ 246.127157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.137436] device veth1_macvtap entered promiscuous mode [ 246.145610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.156052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.168232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.178652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.189254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.199055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.209164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.218581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.228874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.238231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.249580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.258828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.268679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.277965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.288177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.298353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.305750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.313434] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.321228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.329399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.337359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.347812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.359100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.359121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.359126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.359141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.359146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.359156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.359162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.359180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.436278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.449243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.459040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.470663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.477793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.486197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.493976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:44:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x400000000000800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@uid={'uid'}}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18b680, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000100)) 12:44:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xe76bb77a35ff585d}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xd8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6175646974645f7661725f72756e5f743a733020756e636f6e66696e65645f753a73797374506d5f723a696e736d6f645f743a73302d73303a63302e6f31303233203030303030303030303030303030303030313239001fe04a936b28d4f10a0c7c50a3e0b0e2fea3aa870b68364e4a158810ba7dafe6bf980583f585e5944bd9c20732c93f50c4ab20b053ad0f9c7194cc40ce929fe1c4693e0e5d2a63a40626ba78d3e5fe4d0fb7a9f42b35f32916ce7b79a12943b933ecf8a6fad3b3f0960613d499b1886288addb0a6ff8df20d05ed585daca15ad62f3f0d17f162fca1b56d51f1d7896643e239589eb6e974f38e589d14d1919"], 0x69) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getpid() r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x100) socket(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_adjtime(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, 0x0) 12:44:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') eventfd2(0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0xac, r1, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffff7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x24004005) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r2, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000008000aba3a79400000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000263200000000000000b34af5b82589da0000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000001080000000000000000000000000000121b0000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000000000e9ffffff88c500"/201]) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x4, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0xeb) r6 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r6, 0x0, 0x0) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) 12:44:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) sysfs$1(0x1, &(0x7f0000000000)='dh\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0xffff, @empty, 0x3ff}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}], 0x3c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) setsockopt(0xffffffffffffffff, 0x5, 0x0, &(0x7f00000003c0)="dae322b83c6198bd4ed6005f304a056e417f31ca57b0ba74f37eb978d77e632c5d2b8160234712cebf574a93124f7e165c8c2c7c817778372374bb0c3dcf3c53b0a02a095d0c9de89ac896f25cc6eb3f9cd0d1a0e93e38840000a1d1bbaaaff40cf8b3619b9d531aea6815c9e8cd0f9b91baea70d35162d430cb311600baa8f19b83f7d48dab75a04f64512e496ec75d436e43", 0x93) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 12:44:25 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_getevents(r2, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) dup2(r1, r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) 12:44:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e0012707d4f62732c696e6f646533326da0099e45cbe52c646973636172646900000000000000"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 246.757769] XFS (loop4): unknown mount option []. 12:44:25 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r4, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) listen(r4, 0xfffffffe) 12:44:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0xff, 0xd9, 0xffffff0f}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x20008, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000001030101000000000000000000000001b3000a0014ff78285d77d3616ef7f25ca86107d4066a331f40e1e5f8ab51c1b9faae04aa3b6f9d10904e296c73e0eb7bf06ce69f0ec2bdaf05e20b6d544a8454ae79d344363ece21b0219f13d91b2cdf915e50407555343c6a88bd1c550037f3978f7e4b08eb4909f577ca9210ff390db39d3de4b6a81a6f5f14d49ba70ff1639bd1b9c6ac36744ff5c91572be9ad5eeb247e513faaefe2830f27da5f4a5506eb2d49e789c8edb9d0d28f39a8bbf2f650b18bcac"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x44001) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 247.057748] IPVS: ftp: loaded support on port[0] = 21 [ 247.147420] XFS (loop4): unknown mount option []. 12:44:25 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) dup(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0x0, 0x2, {{0x0, 0x2, 0x6, 0x8, 0x1, 0x5, {0x4, 0x4, 0x1000, 0x100000001, 0xfffffffffffffffc, 0x40, 0x3, 0x19, 0x5, 0x8, 0x10000, r5, 0xee01, 0x8a5, 0x2}}, {0x0, 0xa}}}, 0xa0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:44:25 executing program 5: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xcab, 0x2c00) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x40000000, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x6, 0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd55, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 12:44:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0020002400077c1bf19a0600002a6000400000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380001005304000000000000000000000000000000000000001200"/86], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r3, 0x4, 0x7, [0x7966, 0x9, 0x6, 0x0, 0x8dd, 0x182d, 0x800]}, &(0x7f0000000040)=0x16) 12:44:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @remote, @link_local, @loopback}}}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x201, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7ff}]}, 0x3c}}, 0x0) [ 247.638058] IPVS: ftp: loaded support on port[0] = 21 12:44:26 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x20, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xfb}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x32}}}, 0x1e) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x7c1b31c4896140cb, 0x0) renameat(r6, &(0x7f0000000580)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) getsockopt$IP_SET_OP_GET_BYINDEX(r7, 0x1, 0x53, &(0x7f0000000280), &(0x7f0000000300)=0x28) epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4, &(0x7f00000002c0)={[0xffffffff]}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3487bb07eb78c27b0e1773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bcb733d40b32753ecd1f46f09128028a1dba339f54e8a96ec60f2af47f99376e438366dd0baeb5a447f936e"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r8, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000030000810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 12:44:26 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0xc04101, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) write$P9_RWALK(r2, &(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESOCT=r3], 0x1f) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0xfed7}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000100)={0x0, 0x80, 0x3017}) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000000ac260001000000000000000000000000020000fd"], 0x38}, 0x8}, 0x0) 12:44:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r6, &(0x7f0000000200), 0x4866bcf6b3c49849, 0x20048015, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r6, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x2db) 12:44:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd73, 0x0, &(0x7f0000000200)={0xa, 0x4a23, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r4, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @dev={0xfe, 0x80, [], 0x24}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1c20162}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmmsg$inet(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{0x0}, {&(0x7f0000002840)="1e647f5fb58a96b648323ecd7dd62b1bc9fd15ae9d327b14d186631b33128bcc7a657a03ad0eb70a61d948e501e56c9cf7f61c7cf1bb80ae4210ae623c3b6c87451f3003c7082aae205768c0ef957963281edf3deaa65b7238aa640483e1659c3c873b74795abe3866f2240e7aed667692dc67e937", 0x75}, {0x0}], 0x3}}, {{&(0x7f0000003a00)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000005c40)=[{&(0x7f0000003a40)}, {&(0x7f0000004ac0)}, {&(0x7f0000005ac0)="a784cbca98531fabc180d8aeaa", 0xd}, {&(0x7f0000005b00)="5a2bb7695801d61fc8901b357f78a9ff5cbfe27b724cc60b7bc7e22a7ea0df0b414737a500d40a9b9b61d23beae10da5ebf4af7746e038b4dbd3ecd3d32ce9620d975b12b9f3456ce5227703e79dd66f23a5fae56b73489b4e98fd385301ed9535f7637944a413", 0x67}], 0x4, &(0x7f0000005cc0)=[@ip_tos_u8={{0x2c0, 0x0, 0x1, 0xf1}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x48}}, {{&(0x7f0000005d40)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000005e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfa}}, @ip_tos_int={{0x14}}], 0x48}}, {{&(0x7f0000006300)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000007780)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007680)}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000079c0)=ANY=[@ANYBLOB="c40000000000000000009a461de07ef20bbe0e1b362b2b29a5000007000000442c210313b8acac00000001e000000200010001e000000100000007e000000100000007e000000200000a5affffecac1414aa000000007f000001e00000029b0546133ec90940947a07c1244000070616dc9030444cf9e1ac1414bb000004017f00000100000100ac1e00010000020000000b00000000097f00000100000003ac1414aa00000fffac1414aa000000067f00000900000001ac14142b00000401891357ac141421ac1414bb00000000ac14147c5ad0e183085df1000000000000000000000100000053000000000000000100"], 0xfd}}], 0x7, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4068aea3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:44:29 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x800, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x0, 0x56, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a64, 0x5, [], @ptr=0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x34b) 12:44:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000002c0)={0x3, 'batadv_slave_0\x00', {0x1}, 0x4}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x4e21, @loopback}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/create\x00', 0x2, 0x0) ftruncate(r3, 0x208200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) r4 = accept4$ax25(r3, &(0x7f0000000100)={{0x3, @bcast}, [@rose, @default, @default, @remote, @null, @default, @default, @netrom]}, &(0x7f0000000000)=0x48, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x1600}]) 12:44:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 251.514940] audit: type=1400 audit(1579610669.965:62): avc: denied { block_suspend } for pid=9362 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:44:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000002c0)={0x3, 'batadv_slave_0\x00', {0x1}, 0x4}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x4e21, @loopback}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/create\x00', 0x2, 0x0) ftruncate(r3, 0x208200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) r4 = accept4$ax25(r3, &(0x7f0000000100)={{0x3, @bcast}, [@rose, @default, @default, @remote, @null, @default, @default, @netrom]}, &(0x7f0000000000)=0x48, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x1600}]) 12:44:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)=0x200000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@resuid={'resuid'}}]}) 12:44:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x40000000, 0x0, "2ed3ac8a09a7edfb059be878dd670309cd56ae0e409883824ae6510f964d19c6", 0x6, 0x4b, 0x7, 0x40, 0xf3, 0x3c02, 0xb7d1, 0x0, [0x1, 0x1, 0x7b, 0x80000001]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000100)=@newtaction={0x120, 0x30, 0xc762324648467d3f, 0x0, 0x0, {}, [{0x10c, 0x1, @m_tunnel_key={0x108, 0x1b, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @multicast1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xfff, 0x6, 0x5, 0x401, 0x10000}, 0x2}}]}, {0x89, 0x6, "b4e1a484a8d58255aff879d5d3c92016b50e9ad3cb6f63dc4f6e1f1c30b984cc67aa18645a5b40531c7c6a97d2a16c1800fc2f8c84276d4932170987e70171bb8fbcc36a919598a9119e4e22c78152e5ab0aa1bcda872273f79782da62d2451967009c8cb793b252ccf8ee1f6789fd19723011a4f7af849ff78a4a9f9d44d1912c2cb6c4f8"}}}}]}, 0x120}}, 0x0) 12:44:30 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x376, 0x2400) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000100)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext={0x2, 0x101}, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) prctl$PR_SET_FP_MODE(0x2d, 0x3) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 252.488995] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 12:44:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc00090007000000000000000500154002008178a8001600400006c0020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000031f25ffe8fc636", 0xe0}], 0x1}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) 12:44:31 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x800, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x10000, 0x1000, 0x3, 0x2, 0x8}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 12:44:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) statfs(&(0x7f00000029c0)='./bus\x00', &(0x7f0000002a00)=""/154) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x0, 0x0) tgkill(r3, 0x0, 0x1f) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) [ 253.203866] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 253.217805] FAT-fs (loop3): Filesystem has been set read-only [ 253.249426] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 253.926925] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.933690] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.956431] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.963408] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.972675] device bridge_slave_1 left promiscuous mode [ 253.978670] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.031261] device bridge_slave_0 left promiscuous mode [ 254.037093] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.094374] device veth1_macvtap left promiscuous mode [ 254.099775] device veth0_macvtap left promiscuous mode [ 254.109903] device veth1_vlan left promiscuous mode [ 254.115111] device veth0_vlan left promiscuous mode [ 259.621742] device hsr_slave_1 left promiscuous mode [ 259.668085] device hsr_slave_0 left promiscuous mode [ 259.713902] team0 (unregistering): Port device team_slave_1 removed [ 259.725509] team0 (unregistering): Port device team_slave_0 removed [ 259.735869] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 259.768678] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 259.855028] bond0 (unregistering): Released all slaves [ 259.907137] IPVS: ftp: loaded support on port[0] = 21 [ 259.907499] IPVS: ftp: loaded support on port[0] = 21 [ 260.043304] chnl_net:caif_netlink_parms(): no params data found [ 260.064419] chnl_net:caif_netlink_parms(): no params data found [ 260.159621] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.178107] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.189915] device bridge_slave_0 entered promiscuous mode [ 260.220113] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.230795] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.242703] device bridge_slave_1 entered promiscuous mode [ 260.273123] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.287976] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.299805] device bridge_slave_0 entered promiscuous mode [ 260.332155] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.348724] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.360790] device bridge_slave_1 entered promiscuous mode [ 260.373863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.416158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.442212] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.460837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.480810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.488499] team0: Port device team_slave_0 added [ 260.501015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.509116] team0: Port device team_slave_1 added [ 260.522209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.530140] team0: Port device team_slave_0 added [ 260.548499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.563971] team0: Port device team_slave_1 added [ 260.576406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.582793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.608954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.633916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.640974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.667550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.679739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.687376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.713383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.733333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.740786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.766552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.777959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.786724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.800790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.809136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.867463] device hsr_slave_0 entered promiscuous mode [ 260.914741] device hsr_slave_1 entered promiscuous mode [ 260.995538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.016499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.117364] device hsr_slave_0 entered promiscuous mode [ 261.164634] device hsr_slave_1 entered promiscuous mode [ 261.205385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.216398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.329426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.341246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.412836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.423961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.434228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.444232] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.460555] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.470347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.485078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.493719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.503515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 261.518181] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.528218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.535566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.548970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 261.555496] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.565591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.573338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.581693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.589555] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.596000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.604817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.614005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.623337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.631623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.640051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.648903] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.655484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.663442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.672042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.680114] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.686535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.696302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.704910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.712208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.720651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.729244] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.735835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.744545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.753595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.765338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.772451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.786989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.801848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.816376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.829202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.837464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.847234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.865992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.877564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.888578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.896961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.905441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.913308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.921192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.929482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.938055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.948151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.959338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 261.966830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.978056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.986399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.994130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.005637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 262.013189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.021490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.032309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.044634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.052542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.067657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.077146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.095490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.103975] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 262.110369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.128979] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 262.135622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.150866] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 262.165867] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 262.173239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.181293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.190430] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 262.201170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 262.208081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.215913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.226273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.239508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.519344] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 262.533014] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 262.540926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.549516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.573578] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 262.585805] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 262.738497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.746458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.790484] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 262.798232] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 262.806984] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 262.949357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 262.961288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 262.969643] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 262.976998] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 262.983572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.991580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.003423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.010818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.148047] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 263.155415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.162810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.170870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.178213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.188689] device veth0_vlan entered promiscuous mode [ 263.202576] device veth1_vlan entered promiscuous mode [ 263.212303] device veth0_vlan entered promiscuous mode [ 263.232740] device veth1_vlan entered promiscuous mode [ 263.252618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 263.390851] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 263.400060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.408945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.419725] device veth0_macvtap entered promiscuous mode [ 263.426506] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 263.434098] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 263.591916] device veth1_macvtap entered promiscuous mode [ 263.598494] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 263.617764] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 263.627617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.635643] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.642953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.651936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.661671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 263.797806] device veth0_macvtap entered promiscuous mode [ 263.804101] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 263.815902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 263.952604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.962671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.972013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.981834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.991023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.001374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.011234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.021716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.030909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.040881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.050325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.060254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.070981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 264.078133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.088352] device veth1_macvtap entered promiscuous mode [ 264.095423] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 264.102370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.109871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.117906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.126187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.266524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 264.277101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.287219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.296849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.306919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.316622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.326782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.336198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.346160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.355438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.365449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.374744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.384625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.395373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 264.402378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.412550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.421119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.435796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 264.447350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.457286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.467265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.477402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.487681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.497515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.506929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.516875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.526066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.535876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.545074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.554859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.564001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.574196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.584751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 264.591741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.600409] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.607683] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.615668] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.622497] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.631395] device bridge_slave_1 left promiscuous mode [ 264.637185] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.695052] device bridge_slave_0 left promiscuous mode [ 264.700601] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.758990] device veth1_macvtap left promiscuous mode [ 264.764670] device veth0_macvtap left promiscuous mode [ 264.770317] device veth1_vlan left promiscuous mode [ 264.775552] device veth0_vlan left promiscuous mode [ 270.329378] device hsr_slave_1 left promiscuous mode [ 270.389297] device hsr_slave_0 left promiscuous mode [ 270.454881] team0 (unregistering): Port device team_slave_1 removed [ 270.465737] team0 (unregistering): Port device team_slave_0 removed [ 270.476406] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 270.529811] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 270.596852] bond0 (unregistering): Released all slaves [ 270.671011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.686717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.697123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.708092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.722205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.732874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.743677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.757781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.767525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.777326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.786868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.797088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.807448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.817708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.828725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 270.838147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.849892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.858824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.010278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:44:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10082, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002440)=ANY=[@ANYBLOB="500000001000050700"/18, @ANYRES16=r3, @ANYBLOB="5b5b9681ba08909af764498e688015c9e954e14982a7daf342542cd4c73811123c075e7af73d4bb8453ae6d90e85aee012157394704664c2a68128f5cc67ba67b4048fe80fb145ed13088ebe0dcabc7caccca0aadb6028efbf9738e0e6e63411d1bdd76e755cb6f70a0ab6010ab87c99b4880a6e7775de4d023c3b54008af8d26a9a8cc4f96aa86447", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x5}}, 0x0) pread64(r2, &(0x7f00000002c0)=""/117, 0x75, 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) sched_setscheduler(r8, 0x1, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000280012000c000100767863616e00000018000200140001000000ffff357c427f63b13bd61e0cde", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x50}}, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000340)={0xc3e, 0x1, 0x4, 0x8, 0xbcf, {0x0, 0x7530}, {0x2, 0x0, 0x79, 0x8, 0xde, 0x0, "a2f983b3"}, 0x0, 0x4, @fd=r5, 0x44c5, 0x0, r6}) ioctl$USBDEVFS_CLEAR_HALT(r9, 0x80045515, &(0x7f00000001c0)={0xc}) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',I']) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0xff0, "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"}, &(0x7f0000000040)=0xff8) 12:44:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd25fb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) 12:44:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) statfs(&(0x7f00000029c0)='./bus\x00', &(0x7f0000002a00)=""/154) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x0, 0x0) tgkill(r3, 0x0, 0x1f) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 12:44:50 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000200)={0x3, @bcast, r1}) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='mpol=prefyr:-,\x00']) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8001, 0x4) 12:44:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000100)=""/161, &(0x7f0000000080)=0xa1) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@data_writeback='data=writeback'}]}) 12:44:50 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000101, 0xfffffffffffffffb}, 0x80, 0x0, 0x0, 0x1, 0x80000000000400, 0x350e}, 0xffffffffffffffff, 0x50000000000000, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') [ 271.855088] tmpfs: Bad value 'prefyr:-' for mount option 'mpol' [ 271.921993] tmpfs: Bad value 'prefyr:-' for mount option 'mpol' [ 271.960303] devpts: called with bogus options [ 272.009632] devpts: called with bogus options [ 272.123452] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) 12:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x9d0000, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9d0903, 0xffc, [], @p_u16=&(0x7f0000000040)=0xfffe}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) read$FUSE(r5, &(0x7f00000008c0), 0x1000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={r3, 0x80000001, 0x400, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x6, 0x3}, 0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) [ 272.163681] FAT-fs (loop3): Filesystem has been set read-only [ 272.183469] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 12:44:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14, 0x2}, [@NFT_MSG_NEWSET={0x40, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2d}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2443}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x5, 0x6}]}, 0xc, 0x2) [ 272.421223] @: renamed from team0 12:44:50 executing program 3: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0xf797d4dfaf92f24d}) 12:44:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@metacopy_on='metacopy=on'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}], [], 0xf603000000000000}) [ 272.555233] 8021q: adding VLAN 0 to HW filter on device @ 12:44:51 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r1 = socket(0x23, 0xa, 0xfd) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 12:44:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd25fb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 272.697031] overlayfs: missing 'lowerdir' 12:44:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10082, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002440)=ANY=[@ANYBLOB="500000001000050700"/18, @ANYRES16=r3, @ANYBLOB="5b5b9681ba08909af764498e688015c9e954e14982a7daf342542cd4c73811123c075e7af73d4bb8453ae6d90e85aee012157394704664c2a68128f5cc67ba67b4048fe80fb145ed13088ebe0dcabc7caccca0aadb6028efbf9738e0e6e63411d1bdd76e755cb6f70a0ab6010ab87c99b4880a6e7775de4d023c3b54008af8d26a9a8cc4f96aa86447", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x5}}, 0x0) pread64(r2, &(0x7f00000002c0)=""/117, 0x75, 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) sched_setscheduler(r8, 0x1, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000280012000c000100767863616e00000018000200140001000000ffff357c427f63b13bd61e0cde", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x50}}, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000340)={0xc3e, 0x1, 0x4, 0x8, 0xbcf, {0x0, 0x7530}, {0x2, 0x0, 0x79, 0x8, 0xde, 0x0, "a2f983b3"}, 0x0, 0x4, @fd=r5, 0x44c5, 0x0, r6}) ioctl$USBDEVFS_CLEAR_HALT(r9, 0x80045515, &(0x7f00000001c0)={0xc}) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',I']) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0xff0, "5afdf36384e27071182718f354f6e3684cda18dc7c715544f067b73f8b9bc1844780fd543afb110ba0e412353795e156bb749f4080560f95ab5ebb99581107f6de2030b20694ccd1e433a9f48179d997de21d54318b6320957f9f322f0d485c2c051ce2b9668f830e2ad2c82f4dc530d8eb3325cb118f97b961bfbaabe4a1e9b8d9afa2a2f016d6b345f0d77ceb630b178227ad470494b17b9be06dfa4819b9269b5485bdc188b90824ac8c3ccde3b2ee0be82cc4f690117115986579aea52d6dcbf157124c330e2279ec942b62f25e1176d867c5adef1b194e495790a2215c40bd9deef97da10cb89214537f942d15ce2760b47e51e99ce8d06bfc7d3960c66cf17446229af63a12a37f4833ce0250009c279e00ac66a2f158ca484049740b118ced2b0b64c300db091313c3c7bc107524467e3851aeaa7922731473dec9132ae8119173d1545e1f186baef82cbcf5c3b329818e27a188beab8d5c98090bb92c75ef097ec534d92317054a0ba8fe4198cc1aa2048265ee0e43ef0199212486c77e64ef32c37e7719e3b57cd39d6032f7bbb22718de9ab85acdf32c808799784f04c3e6a5c26a1e8cfde173b4a3dcccdf8a1d0367db7bd86c82e4392a23a14cbc196182f55a8fe4f724ba7824312bee7e5ce50e14675c0206a0f0aa8b04ed6dc4805dc24a0d2620c71635f5a5dcb7b3a3ab75f8c8f88972a0320a0dfb6c123e183045e1ae3c11c48a91a0ab797ccedfe1e0c9a227361bce3c3a8a5bcb7ca1793621576267243abd3eba4057e0ca65342e8c571a7d41bcb6948f948eb7c741b430a4a93beb783e0d5ceedb842c0b80491f697f6998734b12cd1bfb31aa7a5b32a592f951dfa53ec31b202ac29bf64f8076cdf3b6d0942973ef9e9b0e03b7b142b998915e41b5a31ffc4f67327ae746803e11727cf4a3ccc92d05ad5afdf41cde150ac6e290659bb8fb856d3b442e21176a6c68f57208e2ff8e2c3010710cfff8c1fc7cc679f76e89f34f4b0376ef548a27ff3f2ca484f23956a6df666cc61ae4b81e0f880e2b4e1f57f7887d85ee1004fffc3da4d6dece91cca784204dbf95de5f082133ba51b181975cbe36cbdf1f0039f06d1ad84e5d92ea13072a4a2eaa3c9bd347dbfe5a344e4828deb5bebdcac2e00e892d10564f53fb7811e10a0216b5f1bc6b50881e5e7558a8e31422d4dd0feba169279dd51516edc8eb48bd8cc1ed4a83af92049ead5db63c543effbcca6bcecd30fa0e3658202bd5786b0c1001611d53f90f1b9394f47d02b25ec5bfd836670016c9bfe0601c427f53db01440a61785fa2f64e58f1dbd188b4a577baf9e0813e9c451a41ee5a6488e1f5444fd75d9d5975d7baa6e2161693663bb96f4e88b4ec9e7158dfe57ccde240e434ab762c089cee61f012fc1c2d1c23b303dcf912907a452866a8d398ed5b2408f52f666f09b3e2d36740fd5b9fbe1b48d41a7c75686c0b991f362a1e147b85e85a7d2bdb19ab736275583344b7a49b2b5b660d189980e15c335a6c4aef38c359baac2b9f434dd0c33a3687066a317db7bdb1c5ca5177a5344911910ea762b6de704502e54021830763bf99afb88e6454b58c6cb3ce1435c6d8205ce99840882fab9136008d262f981e38f386ea7c3d593571542fed646e7650c85a397411916a16177418db104c0241edfdbd0b1df38fe6819d29cae7c94b69897bcee7dcca5f2fd2ed9f737a906bfa4905098a8f4b8dfb93d04e2b8100467be42ac1a4b19169e37aa20821564ad036fbffd1bc3514cbcb7b3bb43d7b09e315bcec2911ca6721b720ab0e1d675cd58e0251df2e4a9678271646c0cb72a964ec5a308b77cfce9c45d4034e61e52275807db02d6d6f8f0cc7bf0753ca58d827e7679189fb970af7f1764ac5369918ff777169c43267a65947daa11b9b70e2b7a1f8d843adfe61bb77539014c282ab6f85faa3285b659982bd9f454cd5bd4c6b55c14273b2bfa8ae736fb9089715e024210c6e950266f646dd6664160f16534fee6d8cff0f0c5d376b5c2745ec58c4e694af4db2d26735b44ef3275fba3447d9d75704db75e656a11ca87ee7bd7a89cdea16e7320b4c0bba1bea4ebc6cb4649ea2427930def2fa579dfd04ed9214902bea00d897d457005729cba11908481ffac0970832511010260fd5ecb403e061583c0798bdb1d66feedca1012c4cb9bc77177c5cb658004feab7fe63d42a414a640bce60571eddfb87fb946cc82af0567b4565ea8e0fae43c3b83deb0fe0b8bac83ad373ce961f4a0ec4ea98eb3f7bb17f985b1a472f66709b78ae39bacf7e5459f89f446801c93735d5f3c90870de1bba95b018b7a3e15df40fe97a6ee8591fb1c389160a285deb0414708852997862237e9d474dcdc5c0b0f308f5a763efd98d766563f7207cb41ae9211688bd919d0e0825adf5159945b5f951d867814d4bab896106bd69ea3b1c3d896c4cfbe33151ee46f08f72936bb75b41eacbe29c4c82c795d963ad1c5c3fc8e22ce252009ae0f4443a5cb965c1267e9dd47c29544a61e8ce54034044aff6b7ad0fa7abcd3bdae1b7d6809a7c258fc1ca407496ed15a6b02c75e745a39e3b7e984c8f552a97b64826900508a047ef02adac8e1e65d09d773547a6b3246a1f4ef3f2188afa9bd08516fc95890d30f12f6ff8a6429c414f81ea2a3891b5de97b1bf7f052d78d330a4392acc27d0558d09e9322aeda343ac2855dd761732fe15b3073d34b7b0710729550311912355dc8a5f35beeba267e994e85189a5742f088ba414812856978b865eb911e582382b6e7945e91b58f122f8ab5e095abf2c03454eaebe14cdb8917cdbe4b96d0298be7be691f352dc17526e4cebf2e678ea491dbf67f9d235dc3ae05494d8600a43b78bf038194b16f72f9031f71cb3ef1a101995fd8ea0612e11c8ed99d9e9a6f5ccaf3684bd12359b15e1d8e9e1cca626317a0076bd290b7bb7f9396d54ea400b2c387385dea3f55671c720ce646c190761aaa3b6b4c63e60a1347f77a8b6c35a79e52bb7f608fc52d7d82dd4be6bf8ec1da2309c456fff0368cbee908248e19096961583994677ecef0f0480399a2358511166a16d2b442e991202d3ed145af6a6539e172dfd7288bbeaad13a930eb321ab7134a752aad21f044bf3f70f0260f97b6b55ee40f8ca0802adab6baeb1cc80e2f3771c6b7370386d30152f1eab8b32becbfad8717348f7c1a82e60d174816ad3ef4392b7bc4ff85ffb59ab9c8b729dd520366cbe9bbc342a0544bb55514153ce8a288e5aae824ff453e270cb609a51361f20d7edbfc1cb782cf9af3b424c323460b7370905387796cd2586c75385d818364dc6949758e435dc29d0a61367fd41e6565e7ef3ed64ab6018d87ca3d3f75ff7f1fe0091090497f8882c7ed66ca1216e4d353c334c7348fbeae7f2a9188bdd7f2a523227595c39541c5e635d71d1f2ed2a4e8c3ee3e3515af1998d9d2025b0ecdf4cfd30bd195de69a997018e7a35aa45b6a22889431dd2e742aca671dc618abfc98d017beca3ea7ef7c136cebdb15735ca8c6ce2cd54c94596ee9b3099d1e751526f79fad33becb0877a34d8ce663329f46547983ba8c12d9477306d24910c64b324cde3be946e414f402de7cfb58176949f12714749a1696631478d4f73b63e8b944e9c0b1d9a934781bbd20cea5200b0224c848d8993778908064cd33f19d80ed65ca7b5f5c648d54ed56f816b30eb6eae9f15b07ea7e29b0d04b4ee0bc4467eb0fee65e768cbd1e4176e44d590bfd0dc0513722692709527c6ee32369489ba1f5995e5aa91d79907b1550d302be4eafde2eae3d9efcf2a6a02631035582b4b148de1a600555e41385a1e133bd0eb572cb0e43bd06154602605a6bf85f61524bbf9e7b612b4bb795bea5928f8e921705297c14e4b8828af130b2c76553d6eadf110449c1cc59597f3101e391bb3898ce8da3a893f54eb0ad9bc52b8f21f45a57f1d7d0441655e4c6c5526287eba446e9ddc1ffe3f3439dc23f662d8f767ae05a941bc30162245824414e0f8b6ebb37f532cb5222ee2efd95223a6efdf9aa0f97d756cc00981c798490502cfa023353037a9b5c3da5bb50f2adf5ff3cd37ea7a7486a626850c2e3a7f02129e1d6ae5d3c199923d5a3b4b3b9d44b1bf7bf5b196be9bc6dfeb528c20d169122067974bc0c324910d7c77b65d615b372d256778aa7f953bce18b519a0d17e6960521baf89ca087b4652606d37bedb2d157332c2ea57bdbae8d2c9ea81defd7247e0f4434b60ef455bfe0e9ea26b0403e405781474a279f11d87a0a58612717dfd684367bd392ff328ee77b72e25903144e90893d589199753e625ee847bf2a3f613977bafc807b2afe170d98917d373ed4129b6dd3fb59bea3ce623b6ef90e23eee6ac356cc776d917cab7bb46bf81e7e172c01d977f3dae8e0faea667ca0b08d52123ae64ef6f9274d1b5a0f0b4fd74bdf676f687d15e49f0abf6faa11095b5a4ce4a1336c9c9b1bc09ba2924ef7d60ada80539e17ab594317046fc3575a6580659c00b3bb87e49f7922ca1ca135374612051738268e9ff16ae0050a4ab7534ee0331d639470f042b997dfc9711dcc4a1d97829a98b86e62af1d32514e2c2003a632039ef06b30e07b435e1247cd30a8db69ae62a4f6d4efecd6a7a654c0123310ea6212578d5dcb0d56ca10887682b256938e7c4b1bd5f37e4cb8ef8843a46c14d55fbf856d5568b53b85158a21b129ed28bb36a8afbec4639de9347371fc6cd6639a08750003e773649637c11c06377c5c17b46611148a5712426ec489313a31a0b8e9b3b17d193ccb04c423cf59a2ad98b8b904cbfa3b8cab68c7653278550624d60c459c1324d3449b92a074e253c2faea4b7428cdb13d061de7a62ff08df58d00a7cbcdcd882606ddc2e7fe49451b05957d282847ed2041ba1322a304d86a48354ee2db517a4c20ef2feaaaab2186caad92ea3b96754ee8d15ecb83bceab4026b44332af5c89dfa59cf9600ec9cf857c9c23ab74a1b320864307b5aee973f272a728736045167a33308018bed379a8895e2a7925c768026f79c8ef2d6d4cd061c5884c6622754eb8377cbb659189fd6c0b77d3f562831a0bc6412fc68921e31741c25ee0bbcd3023f5439765501e4ead73c82671d8a8718eaa8a93f1a6f7be31a51e45a3903010e4068fff6ce1b42c57642034b05643f2b507fb6c7c66c39284780c1b77adcab66357f9bd91fb97fbc0115c1e086500af7fb8b2282b3d0be8551b6c3e1ba4a5cb9ba88e0c5ae07b9f666779ba5b5ad82116c5a62988c9c5755ece374224f94097b50c663f9eee43fd9b0b364c67a5b39bcca01394605f70627fd1a2e85565711f17a2056a28d966a08a082ef8d6e0dcc0dbeb129fb805138f90a84491f56c33dfd250565b3a1009d5760500027276e316cad7dbf55d9ce6bb8eb2a5298d4150d60f068b95b3cf46c50a0b510f3291145863dd2a3ecb9004aa375b022ad1fd26b90b2043243a544fccd941812faddf8937aa893154baa65ec47fd2ecae0322ae15228731f2bf171030960656dba4eb750bafec8aba463e3f0a285fbb059b3ba9fc540daa168f0b394f55ef0307f7cde79949aa9f09845f61c19c57615c5c8f9b4a02fbda829ba2f2dd63ab7c8d86b115c9f287f121100dfa772e0192818bff27987d68f29bb3b39340f0ff1af6e5edc407143b6f8db4ef40916e6f54f78eb4e9fd54f6a751b99c7f1f0737242fc37935d2ed82150462f82236aaf6b4fbc"}, &(0x7f0000000040)=0xff8) 12:44:51 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000400)=[{}, {}, {}, {}], &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r12, @ANYBLOB="010000000000000000001b00000008009a0003000000"], 0x1c}}, 0x4004) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 12:44:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0xfe) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x1000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000580)) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x4}}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0)={r4, 0xfff, 0x2, 0x3, 0x100, 0x4}, 0x14) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="35b93fa6c53e7846f4b627c57c3e5b5687bc7267a1a9d4b62844d97ef1a78f46b2d0ee97093f5e89f898849b253e017695b31b5edb0fdf01b41d093daf929312ad5bd123db9c1ceec73ae79a5b3c8bfbf74f2427b8f87497cd70c5f303aa20e4167f504f7572beab21df5a547859692e3be32f6d", 0x74}, {&(0x7f0000000180)="9c56ee1f101097bacbb65700a7", 0xd}, {&(0x7f00000001c0)="c48c0f9133f0253562c7639f216e6331f6695fb3bb05d3735133c9b7b78295be35c82b255f2f8b26afc0de540512acc6f103cc33d21308c9d73131d490a126355b9f9f239fb84c439e89ffdf51d12792df6f59a06499214bbded78b2f7a2f53484", 0x61}, {&(0x7f0000000240)="e18d8c17a326a819509eb0890a23a2d3e50bf430be02414c2a6aa98b0bfdc1bc45e084b86f39ff0494debba35fa4a22941b5cfa9ad23b91a96b78c5401da593af50c74b9e2a950083d389cf1e493d74f4dc8bd53fc0efaeec6737f6148ba2818554c6252f0eb25b84e97d4d5cf9ab6a61f526d5d1c6a3c4a16e63d64684a2dc1205a2f4e353b79dda9b8d4d1cda25c3a2a686e0cb5148f7e312786580cbb2ee2ecbe82dc66187548965240272955e28f3cc9666095a074ce84052d2fc0ab", 0xbe}, {&(0x7f0000000300)="67a3c19ccdf05c195037391d84babe5c6dbc72c83eba3508fb01fe4bdef092aa284fe96a1d67b4fd080ffd5e79119c3123d5f029e6000c4ae6245560990b14d8c4df6f191beea0852ee60b8e9715864e8314b398a84b4fe3e4d9cc5ab8225a87c70421f4503c35c66905173680aa440fe65bfd84843dea6c5dd42dce915dcce63385e4562e97f720d9fe6906523af305c4b20dbaeaf86e690439d946f4c7e649b80ed1c5b8af3b9967fb2a6b59ca7c666ba9d687a92acb7d8c101ac986c27b235eadc4e4d9dda4ecc0bbf48dad24abb3c7e97600052911e6e8175ec965", 0xdd}, {&(0x7f0000000400)="686ae4a26930ee594007880d29c56c917f52948ac1e99923326e2eef633d7cea79556258e5c49b877c7ac5fc3071274e888788d71b1d3fd28c0fe25bfddf0e37b6d7ebadab6d2811e5089e5539fd01a241e31aa0c11d0f4e936ad48a6e0b45", 0x5f}], 0x6}, 0x14) 12:44:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba02040000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f00000003c0)=[{&(0x7f00000001c0)="830aafa6797e6fc690b26b5a4e9f24ebb5309b6603bd60a6597c342d44d036a1a4ee3975d969c306d1a269944615fb61c0210da17440e8141dcf216f100d3d3c80a7b8112b2ec36eb19ab2be426b67b363bb319860a5809f9beebb01c142b421bae107f6e0a55ca3d3a264f3b87541a3449f8500acf95e30bbfa0199d2a36edd6ecc92686779055e64f991b8f80426f793ba4336f288a85306bde996242a37ef229edbad083cc2d9a069fedfefbf48bc8f6a", 0xb2, 0x1}, {&(0x7f0000000100)="342bcd242e7e7afbe87a48126ba1533c76af5dade14ae09ba94d56952e6d598f9f633a39ae9ff40012fb3fa2f60fc795167e55d17817643c8dfe4cb45750606399a4938501c70a53807e", 0x4a, 0x8}, {&(0x7f00000002c0)="c9df12c3a18dedb2c212fcee389973261b24e78374e12a88e1ff6ffaff6d5d40129a961765ee10b42fb6642cb46a762fe7c03efb919041b13c3d435759c934497ba2ffddd2f2434aa3bf35d356fe24207b2fa7e6cfacb8ada3684c047a9e50134a389d83b7a6ee839008b0a1cb7fd14a9c88f7de9372cb8847820f96860e1852bf4c6ab98f449d569ef602", 0x8b, 0x9}, {&(0x7f0000000380)="ebb41e66a9285b382b17845767fd2cfd2eace7fffcab39d0d15e33d325e29cda44c560f77639af4bf27a62ec7c7a9249c9c8be", 0x33, 0x4}], 0x20, &(0x7f0000000580)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@uid_eq={'uid', 0x3d, r3}}, {@euid_eq={'euid', 0x3d, r5}}, {@obj_type={'obj_type'}}]}) [ 273.273183] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.488885] 8021q: adding VLAN 0 to HW filter on device @ 12:44:52 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x80001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000002c0)={0x7, @sliced}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8001, 0x4000) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40804, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) recvfrom$inet(r1, &(0x7f00000003c0)=""/148, 0x94, 0x100, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) [ 273.597677] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 12:44:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10000, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 12:44:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba02040000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f00000003c0)=[{&(0x7f00000001c0)="830aafa6797e6fc690b26b5a4e9f24ebb5309b6603bd60a6597c342d44d036a1a4ee3975d969c306d1a269944615fb61c0210da17440e8141dcf216f100d3d3c80a7b8112b2ec36eb19ab2be426b67b363bb319860a5809f9beebb01c142b421bae107f6e0a55ca3d3a264f3b87541a3449f8500acf95e30bbfa0199d2a36edd6ecc92686779055e64f991b8f80426f793ba4336f288a85306bde996242a37ef229edbad083cc2d9a069fedfefbf48bc8f6a", 0xb2, 0x1}, {&(0x7f0000000100)="342bcd242e7e7afbe87a48126ba1533c76af5dade14ae09ba94d56952e6d598f9f633a39ae9ff40012fb3fa2f60fc795167e55d17817643c8dfe4cb45750606399a4938501c70a53807e", 0x4a, 0x8}, {&(0x7f00000002c0)="c9df12c3a18dedb2c212fcee389973261b24e78374e12a88e1ff6ffaff6d5d40129a961765ee10b42fb6642cb46a762fe7c03efb919041b13c3d435759c934497ba2ffddd2f2434aa3bf35d356fe24207b2fa7e6cfacb8ada3684c047a9e50134a389d83b7a6ee839008b0a1cb7fd14a9c88f7de9372cb8847820f96860e1852bf4c6ab98f449d569ef602", 0x8b, 0x9}, {&(0x7f0000000380)="ebb41e66a9285b382b17845767fd2cfd2eace7fffcab39d0d15e33d325e29cda44c560f77639af4bf27a62ec7c7a9249c9c8be", 0x33, 0x4}], 0x20, &(0x7f0000000580)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@uid_eq={'uid', 0x3d, r3}}, {@euid_eq={'euid', 0x3d, r5}}, {@obj_type={'obj_type'}}]}) 12:44:52 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000140)="ac5d5fef6229b5518f0f7e4e3fd69574bdb8e1db4977e75a67e4ff0c3dbd98b801fdb855cf2c5c54756125f559273491e52daf8dd3caadbe6777a089db34988fdfc144e7ec63264577e4d36cf7fed4104ffd", 0x52}, {&(0x7f0000000600)}, {&(0x7f00000001c0)="549288c2aff8ff5704640deb9a88e2b094255ff26447433144064afd9275db6f", 0x20}, {&(0x7f0000000680)="ed2fc237c7862e8dbb2ad34b300624a1f8cbd2767ed195f98e79bb81f0390c9377a8b54206d0ad8d88f6de8fc7bad0a496663be63e98353bc4f1b36e0e828c030f3f1bcadd1ed53a68ee2ee9bf930cc6c4357f92f47ea7abaace8674d65edf4d492000bf86617e2d45cd36351ef159a56cc831511b184c0935988625f4d433e5634b1a5bfb4bd63853fc0692959ee2704ccb73c66fdd6f2da62508b663da853ea168a05100bbd64c36a4edb277f4d5bd4c1dff68f06c6027ce85d0e947db2945ab9e86792ac7b9a572577febf116", 0xce}, {&(0x7f0000000780)="a8e7aedbc5ac07b3c3d51471d829b9e966c92cd45f003f5ae2c65fce6df36e46f0689f295ccd0ec2b7110ebae6473f4e7ec51fefd380214e46542fa7c08508e92f2c8f8494cba5c29708481b4041ecccc10710e5264c", 0x56}], 0x5, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xc3453f4e) pipe(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}], 0x2}, 0x40004) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x2) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x104, 0x0, 0x1, 0x301, 0x0, 0x0, {0x3}, [@CTA_LABELS={0x1c, 0x16, [0x1ff, 0x9, 0x504, 0x7, 0x8, 0x0]}, @CTA_TUPLE_REPLY={0x5c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x6}]}, @CTA_TUPLE_REPLY={0x1c, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x4}]}, @CTA_HELP={0x14, 0x5, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_MARK={0x8, 0x8, 0x5fa}, @CTA_ID={0x8, 0xc, 0x2}, @CTA_LABELS_MASK={0x10, 0x17, [0x40, 0x80000001, 0x4]}, @CTA_LABELS_MASK={0x8, 0x17, [0x1]}, @CTA_LABELS={0x18, 0x16, [0x6, 0x100, 0x8, 0x0, 0x0]}, @CTA_MARK={0x8, 0x8, 0xfffffeff}]}, 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x24, 0x7) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r9, @ANYBLOB="14eaee42869a957876fdc3a522c741e8fa96042369b500edf583850fe997df226c8e11b70085490596576c50a80c5316eaa30a5af38a89349decd86373dcf3afd87ddfe7c72dbb7996e55dee7104007820332b94997e8123939b588121253b6ac42e172239cc6f5bc0c30f4d45bb95bf0db04afeac1924f4fbc5e1d3ab40313cb71f6fb5ced6cc492ef0efc165c7f82c174f41df6e9a0477864f4a193d966433872eb385fff45beeca5ad73ad84b4166e27c95ea0c76df6be7b260a3cb494481075a862a755c119d93ff38db649e916b1238eb6aef28d99e7963367195c5b1db"], 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6442}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4) perf_event_open(&(0x7f0000000580)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 12:44:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x4]}, {0xffff}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x62, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/98}, &(0x7f0000000140)=0x78) [ 273.874604] device lo entered promiscuous mode 12:44:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10082, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002440)=ANY=[@ANYBLOB="500000001000050700"/18, @ANYRES16=r3, @ANYBLOB="5b5b9681ba08909af764498e688015c9e954e14982a7daf342542cd4c73811123c075e7af73d4bb8453ae6d90e85aee012157394704664c2a68128f5cc67ba67b4048fe80fb145ed13088ebe0dcabc7caccca0aadb6028efbf9738e0e6e63411d1bdd76e755cb6f70a0ab6010ab87c99b4880a6e7775de4d023c3b54008af8d26a9a8cc4f96aa86447", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x5}}, 0x0) pread64(r2, &(0x7f00000002c0)=""/117, 0x75, 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) sched_setscheduler(r8, 0x1, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000280012000c000100767863616e00000018000200140001000000ffff357c427f63b13bd61e0cde", @ANYRES32=0x0, @ANYBLOB="0000000000000000abfac471ea54dea07d854c5495502fa558936803c0ad2fa65f782e18135a679e76dabc189e3e1d184d9d14269106c2ed1bcecb4073677684b164570e52fa95f38070808ba0e3e0c637240029e230f51df694de5f973c8a5b0369ef"], 0x50}}, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000340)={0xc3e, 0x1, 0x4, 0x8, 0xbcf, {0x0, 0x7530}, {0x2, 0x0, 0x79, 0x8, 0xde, 0x0, "a2f983b3"}, 0x0, 0x4, @fd=r5, 0x44c5, 0x0, r6}) ioctl$USBDEVFS_CLEAR_HALT(r9, 0x80045515, &(0x7f00000001c0)={0xc}) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',I']) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0xff0, "5afdf36384e27071182718f354f6e3684cda18dc7c715544f067b73f8b9bc1844780fd543afb110ba0e412353795e156bb749f4080560f95ab5ebb99581107f6de2030b20694ccd1e433a9f48179d997de21d54318b6320957f9f322f0d485c2c051ce2b9668f830e2ad2c82f4dc530d8eb3325cb118f97b961bfbaabe4a1e9b8d9afa2a2f016d6b345f0d77ceb630b178227ad470494b17b9be06dfa4819b9269b5485bdc188b90824ac8c3ccde3b2ee0be82cc4f690117115986579aea52d6dcbf157124c330e2279ec942b62f25e1176d867c5adef1b194e495790a2215c40bd9deef97da10cb89214537f942d15ce2760b47e51e99ce8d06bfc7d3960c66cf17446229af63a12a37f4833ce0250009c279e00ac66a2f158ca484049740b118ced2b0b64c300db091313c3c7bc107524467e3851aeaa7922731473dec9132ae8119173d1545e1f186baef82cbcf5c3b329818e27a188beab8d5c98090bb92c75ef097ec534d92317054a0ba8fe4198cc1aa2048265ee0e43ef0199212486c77e64ef32c37e7719e3b57cd39d6032f7bbb22718de9ab85acdf32c808799784f04c3e6a5c26a1e8cfde173b4a3dcccdf8a1d0367db7bd86c82e4392a23a14cbc196182f55a8fe4f724ba7824312bee7e5ce50e14675c0206a0f0aa8b04ed6dc4805dc24a0d2620c71635f5a5dcb7b3a3ab75f8c8f88972a0320a0dfb6c123e183045e1ae3c11c48a91a0ab797ccedfe1e0c9a227361bce3c3a8a5bcb7ca1793621576267243abd3eba4057e0ca65342e8c571a7d41bcb6948f948eb7c741b430a4a93beb783e0d5ceedb842c0b80491f697f6998734b12cd1bfb31aa7a5b32a592f951dfa53ec31b202ac29bf64f8076cdf3b6d0942973ef9e9b0e03b7b142b998915e41b5a31ffc4f67327ae746803e11727cf4a3ccc92d05ad5afdf41cde150ac6e290659bb8fb856d3b442e21176a6c68f57208e2ff8e2c3010710cfff8c1fc7cc679f76e89f34f4b0376ef548a27ff3f2ca484f23956a6df666cc61ae4b81e0f880e2b4e1f57f7887d85ee1004fffc3da4d6dece91cca784204dbf95de5f082133ba51b181975cbe36cbdf1f0039f06d1ad84e5d92ea13072a4a2eaa3c9bd347dbfe5a344e4828deb5bebdcac2e00e892d10564f53fb7811e10a0216b5f1bc6b50881e5e7558a8e31422d4dd0feba169279dd51516edc8eb48bd8cc1ed4a83af92049ead5db63c543effbcca6bcecd30fa0e3658202bd5786b0c1001611d53f90f1b9394f47d02b25ec5bfd836670016c9bfe0601c427f53db01440a61785fa2f64e58f1dbd188b4a577baf9e0813e9c451a41ee5a6488e1f5444fd75d9d5975d7baa6e2161693663bb96f4e88b4ec9e7158dfe57ccde240e434ab762c089cee61f012fc1c2d1c23b303dcf912907a452866a8d398ed5b2408f52f666f09b3e2d36740fd5b9fbe1b48d41a7c75686c0b991f362a1e147b85e85a7d2bdb19ab736275583344b7a49b2b5b660d189980e15c335a6c4aef38c359baac2b9f434dd0c33a3687066a317db7bdb1c5ca5177a5344911910ea762b6de704502e54021830763bf99afb88e6454b58c6cb3ce1435c6d8205ce99840882fab9136008d262f981e38f386ea7c3d593571542fed646e7650c85a397411916a16177418db104c0241edfdbd0b1df38fe6819d29cae7c94b69897bcee7dcca5f2fd2ed9f737a906bfa4905098a8f4b8dfb93d04e2b8100467be42ac1a4b19169e37aa20821564ad036fbffd1bc3514cbcb7b3bb43d7b09e315bcec2911ca6721b720ab0e1d675cd58e0251df2e4a9678271646c0cb72a964ec5a308b77cfce9c45d4034e61e52275807db02d6d6f8f0cc7bf0753ca58d827e7679189fb970af7f1764ac5369918ff777169c43267a65947daa11b9b70e2b7a1f8d843adfe61bb77539014c282ab6f85faa3285b659982bd9f454cd5bd4c6b55c14273b2bfa8ae736fb9089715e024210c6e950266f646dd6664160f16534fee6d8cff0f0c5d376b5c2745ec58c4e694af4db2d26735b44ef3275fba3447d9d75704db75e656a11ca87ee7bd7a89cdea16e7320b4c0bba1bea4ebc6cb4649ea2427930def2fa579dfd04ed9214902bea00d897d457005729cba11908481ffac0970832511010260fd5ecb403e061583c0798bdb1d66feedca1012c4cb9bc77177c5cb658004feab7fe63d42a414a640bce60571eddfb87fb946cc82af0567b4565ea8e0fae43c3b83deb0fe0b8bac83ad373ce961f4a0ec4ea98eb3f7bb17f985b1a472f66709b78ae39bacf7e5459f89f446801c93735d5f3c90870de1bba95b018b7a3e15df40fe97a6ee8591fb1c389160a285deb0414708852997862237e9d474dcdc5c0b0f308f5a763efd98d766563f7207cb41ae9211688bd919d0e0825adf5159945b5f951d867814d4bab896106bd69ea3b1c3d896c4cfbe33151ee46f08f72936bb75b41eacbe29c4c82c795d963ad1c5c3fc8e22ce252009ae0f4443a5cb965c1267e9dd47c29544a61e8ce54034044aff6b7ad0fa7abcd3bdae1b7d6809a7c258fc1ca407496ed15a6b02c75e745a39e3b7e984c8f552a97b64826900508a047ef02adac8e1e65d09d773547a6b3246a1f4ef3f2188afa9bd08516fc95890d30f12f6ff8a6429c414f81ea2a3891b5de97b1bf7f052d78d330a4392acc27d0558d09e9322aeda343ac2855dd761732fe15b3073d34b7b0710729550311912355dc8a5f35beeba267e994e85189a5742f088ba414812856978b865eb911e582382b6e7945e91b58f122f8ab5e095abf2c03454eaebe14cdb8917cdbe4b96d0298be7be691f352dc17526e4cebf2e678ea491dbf67f9d235dc3ae05494d8600a43b78bf038194b16f72f9031f71cb3ef1a101995fd8ea0612e11c8ed99d9e9a6f5ccaf3684bd12359b15e1d8e9e1cca626317a0076bd290b7bb7f9396d54ea400b2c387385dea3f55671c720ce646c190761aaa3b6b4c63e60a1347f77a8b6c35a79e52bb7f608fc52d7d82dd4be6bf8ec1da2309c456fff0368cbee908248e19096961583994677ecef0f0480399a2358511166a16d2b442e991202d3ed145af6a6539e172dfd7288bbeaad13a930eb321ab7134a752aad21f044bf3f70f0260f97b6b55ee40f8ca0802adab6baeb1cc80e2f3771c6b7370386d30152f1eab8b32becbfad8717348f7c1a82e60d174816ad3ef4392b7bc4ff85ffb59ab9c8b729dd520366cbe9bbc342a0544bb55514153ce8a288e5aae824ff453e270cb609a51361f20d7edbfc1cb782cf9af3b424c323460b7370905387796cd2586c75385d818364dc6949758e435dc29d0a61367fd41e6565e7ef3ed64ab6018d87ca3d3f75ff7f1fe0091090497f8882c7ed66ca1216e4d353c334c7348fbeae7f2a9188bdd7f2a523227595c39541c5e635d71d1f2ed2a4e8c3ee3e3515af1998d9d2025b0ecdf4cfd30bd195de69a997018e7a35aa45b6a22889431dd2e742aca671dc618abfc98d017beca3ea7ef7c136cebdb15735ca8c6ce2cd54c94596ee9b3099d1e751526f79fad33becb0877a34d8ce663329f46547983ba8c12d9477306d24910c64b324cde3be946e414f402de7cfb58176949f12714749a1696631478d4f73b63e8b944e9c0b1d9a934781bbd20cea5200b0224c848d8993778908064cd33f19d80ed65ca7b5f5c648d54ed56f816b30eb6eae9f15b07ea7e29b0d04b4ee0bc4467eb0fee65e768cbd1e4176e44d590bfd0dc0513722692709527c6ee32369489ba1f5995e5aa91d79907b1550d302be4eafde2eae3d9efcf2a6a02631035582b4b148de1a600555e41385a1e133bd0eb572cb0e43bd06154602605a6bf85f61524bbf9e7b612b4bb795bea5928f8e921705297c14e4b8828af130b2c76553d6eadf110449c1cc59597f3101e391bb3898ce8da3a893f54eb0ad9bc52b8f21f45a57f1d7d0441655e4c6c5526287eba446e9ddc1ffe3f3439dc23f662d8f767ae05a941bc30162245824414e0f8b6ebb37f532cb5222ee2efd95223a6efdf9aa0f97d756cc00981c798490502cfa023353037a9b5c3da5bb50f2adf5ff3cd37ea7a7486a626850c2e3a7f02129e1d6ae5d3c199923d5a3b4b3b9d44b1bf7bf5b196be9bc6dfeb528c20d169122067974bc0c324910d7c77b65d615b372d256778aa7f953bce18b519a0d17e6960521baf89ca087b4652606d37bedb2d157332c2ea57bdbae8d2c9ea81defd7247e0f4434b60ef455bfe0e9ea26b0403e405781474a279f11d87a0a58612717dfd684367bd392ff328ee77b72e25903144e90893d589199753e625ee847bf2a3f613977bafc807b2afe170d98917d373ed4129b6dd3fb59bea3ce623b6ef90e23eee6ac356cc776d917cab7bb46bf81e7e172c01d977f3dae8e0faea667ca0b08d52123ae64ef6f9274d1b5a0f0b4fd74bdf676f687d15e49f0abf6faa11095b5a4ce4a1336c9c9b1bc09ba2924ef7d60ada80539e17ab594317046fc3575a6580659c00b3bb87e49f7922ca1ca135374612051738268e9ff16ae0050a4ab7534ee0331d639470f042b997dfc9711dcc4a1d97829a98b86e62af1d32514e2c2003a632039ef06b30e07b435e1247cd30a8db69ae62a4f6d4efecd6a7a654c0123310ea6212578d5dcb0d56ca10887682b256938e7c4b1bd5f37e4cb8ef8843a46c14d55fbf856d5568b53b85158a21b129ed28bb36a8afbec4639de9347371fc6cd6639a08750003e773649637c11c06377c5c17b46611148a5712426ec489313a31a0b8e9b3b17d193ccb04c423cf59a2ad98b8b904cbfa3b8cab68c7653278550624d60c459c1324d3449b92a074e253c2faea4b7428cdb13d061de7a62ff08df58d00a7cbcdcd882606ddc2e7fe49451b05957d282847ed2041ba1322a304d86a48354ee2db517a4c20ef2feaaaab2186caad92ea3b96754ee8d15ecb83bceab4026b44332af5c89dfa59cf9600ec9cf857c9c23ab74a1b320864307b5aee973f272a728736045167a33308018bed379a8895e2a7925c768026f79c8ef2d6d4cd061c5884c6622754eb8377cbb659189fd6c0b77d3f562831a0bc6412fc68921e31741c25ee0bbcd3023f5439765501e4ead73c82671d8a8718eaa8a93f1a6f7be31a51e45a3903010e4068fff6ce1b42c57642034b05643f2b507fb6c7c66c39284780c1b77adcab66357f9bd91fb97fbc0115c1e086500af7fb8b2282b3d0be8551b6c3e1ba4a5cb9ba88e0c5ae07b9f666779ba5b5ad82116c5a62988c9c5755ece374224f94097b50c663f9eee43fd9b0b364c67a5b39bcca01394605f70627fd1a2e85565711f17a2056a28d966a08a082ef8d6e0dcc0dbeb129fb805138f90a84491f56c33dfd250565b3a1009d5760500027276e316cad7dbf55d9ce6bb8eb2a5298d4150d60f068b95b3cf46c50a0b510f3291145863dd2a3ecb9004aa375b022ad1fd26b90b2043243a544fccd941812faddf8937aa893154baa65ec47fd2ecae0322ae15228731f2bf171030960656dba4eb750bafec8aba463e3f0a285fbb059b3ba9fc540daa168f0b394f55ef0307f7cde79949aa9f09845f61c19c57615c5c8f9b4a02fbda829ba2f2dd63ab7c8d86b115c9f287f121100dfa772e0192818bff27987d68f29bb3b39340f0ff1af6e5edc407143b6f8db4ef40916e6f54f78eb4e9fd54f6a751b99c7f1f0737242fc37935d2ed82150462f82236aaf6b4fbc"}, &(0x7f0000000040)=0xff8) [ 273.918654] Cannot find add_set index 0 as target [ 273.931006] Cannot find add_set index 0 as target 12:44:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000100)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 273.950285] audit: type=1400 audit(1579610692.395:63): avc: denied { ioctl } for pid=9561 comm="syz-executor.5" path="socket:[37295]" dev="sockfs" ino=37295 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.307743] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 12:44:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000002bc0)='/dev/video#\x00', 0x0, 0x100) r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x1007, 0x0, 0xc600, 0x0, 0x1}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000002b00)='./bus\x00', &(0x7f0000002b40)='trusted.overlay.origin\x00', &(0x7f0000002b80)='y\x00', 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x6) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="05010400000080010064b9dedfa4ab8db5287648425014098a2dd6320f171c6833d50aab5cd3b1eca63b3716b092162cfafe1311920890d2b9932334efd4b901bf40c29986b7ab8dfba127d08e442ce94e9561cec095b0ffbfb5976a4fdfa161096fb9342903aaad4fbd1331b8c2fa9e4d4a0619e171ea61aeb3dcfd81365c44b302d46cd502202a8a15af51269b3518168e0764671d462391cc4ac11c7855"], 0x6e, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) syz_open_dev$sndctrl(0x0, 0x47b, 0x100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 12:44:53 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x80001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000002c0)={0x7, @sliced}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8001, 0x4000) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40804, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) recvfrom$inet(r1, &(0x7f00000003c0)=""/148, 0x94, 0x100, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'vlan0\x00'}) 12:44:53 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xc3453f4e) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x0, 0x4, @loopback, 0x2}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff152", 0xb6}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e511", 0x2b}, {0x0}, {0x0}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f1511", 0x2a}, {&(0x7f0000000a80)=')', 0x1}], 0x6}, 0x40004) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x13, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0xc5, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277dff693b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x800000009}, 0x51, 0x1, 0x6, 0x3, 0x5, 0x0, 0x2}, 0x0, 0x0, r2, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) preadv(0xffffffffffffffff, 0x0, 0x24, 0x7) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000017}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 12:44:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580), 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = msgget(0x0, 0x285) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000240)=""/22) socket(0x11, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @rand_addr="ccc9629188c7c17cb495cae6741ebd27"}, 0x80, 0x0}}], 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x0, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000005c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, [], r5, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0xe, 0xff}, 0x10, 0x0, r6}, 0x78) r7 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.impure\x00', &(0x7f0000000600)=""/117, 0x75) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r7}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) socket$inet6(0xa, 0x3, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) 12:44:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2b, 0x4, 0x3f, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000080)=@hci={0x1f, 0x8, 0x3}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="568a8bd1acffed88b512e101876e154d0808d58a2bbef97fcd6c7fa868286dd16c4a93724da9d95b51c926cb7bef253d5571ed27002595019079278d85d436bd4b37bd479d25c4926e9b128c1c15f13fa58e175802e5d1a6d67fa8b156ce315d7ea611ecb266fe49c01c4ec0e7d0039478cd5cfd1923424dff33683b40c355cf6756f18a76ca084092710a44a7c1995891a65e36836d6a53a6d1a48209ffa4df0f2c8ee9a6576f8a1bef2eb742b6a718a4e7b87ad30eef66462b1c816dc1ffc0cb6d5bcb6758bf7b0692eaa30866b33e957be906ddc5ccca4cee090d11b8ef99e74d54067dee51a19485", 0xea}, {&(0x7f0000000100)="fcb799b3aee1780b7b3e9e5524dec9eca081fe396ff7c2725ab45d76d70666ac32b397b31ee0a61f6e41", 0x2a}, {&(0x7f0000001380)="380676feb7d18f984fdba532262e5a23fdeb92892a780c0603b8ae79cc31c976596056f4fc020ee90ec23afc93ad4f86d2ac2add3b6dc28d592192daaecef0cd71a468045abd33b65f73bc37321940bbc517dc3172036ac56082a31e713aba97646ce0632bcdff0568175e3e2611216646a121ab8a948c06bff5f781d3c64ae422b154020f30fa3a879545cf0ad716736032192321ae4e8f451ef16a4008b9c6acc6066d8b745230af245d0c68f002f6f1019a8b70ffda25b93dacb9e7", 0xbd}, {&(0x7f0000001440)="2efe4cbf5a3e3b78fbde070d07e828c78a132e1634ea3a50a540d43049f7b2841d9d1ce1ef59b8967750f069de2ed0b203f4fb49a660d38cc177d4d24776258dbdf9c3208e650fa09cabc472ebe608a6064047da6247b2ca0cf5b898a9e9fef1cefc2f366bc6d18ff7849bba944bc5ffc0f5830a1c0e715a591796240c8557fb34d869f9c891f74d5f0520806363e1d2cff9137e5262c609418a32b6b6ff85c0642e3f4902de4efd38ae2b", 0xab}, {&(0x7f0000001500)="03e163df5b05a1813fec2d683df33fb78b49f3cc765869d6cc494d5c1abc1341615d703fc64541b5be12928a7b1776e057be25b7014a809f55607cf784f0b30025078793970a010342ae2dc9489f5967246a3131c4ef5ad755ccb02f08b4f97a903fefd5bfe618ebe59aaf7e4c7161adb9cd4a9412d3f54317c8394c9744ba64e6e13b5f54c4fa934170114b5ee0cf245aed3370b5fb0972cd2e5728d0934e4e091030c560765f23e1f9a77a70903d38d411b418f836744a9507d18ae30a3a3d6f5d", 0xc2}], 0x6, &(0x7f0000001680)=[{0x70, 0x108, 0x0, "e970a3c9ad950509567d691dcb714b81835d5d61e10b1d917bafd8f47f7462c2942019d845f7ca4fe2fb16e4e6bc59e4112382abf6b76ac10fe551b6e627f7ae42385d41b9d45808b06a4eaf6765d1a18f3d5ef61eaab1c62b"}, {0xe8, 0x10e, 0x6, "02d9432103756b1e854fc2ad30b69c1dd501e8744eeb65b5e21f16f52a6d97897467f7c3d80109aac68b076eb17bce6a0c53dd4f84e6de15c1a7b0db7b445eb3f044d8ce1613266c2ff44e574977211a0064b7348144d25ce62ab6d74c742b92a841cddf394cc3f0956e57c7d1d11a4beecdfc26fae497876c03e1b7b283f9380e7c85bab59a9bdcd8ae88787965005f25e22f2d21ae9b3b47a6ba2c02ecc28cfb18dae74188b5eb03f86bde08299b7498c4f73c65dce23fe0f29eb9c2a7101b5724019982a11c4c83b8f16048ca3b27591f1f"}, {0x1010, 0x105, 0x4, "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"}, {0xc0, 0x105, 0x80000001, "0657e6735d9cab7802648b959db8f16c1ff1fac635f24816bec151334ee7f4e9d7bf9e51271d38f3b9cc658cc602a74b2e8389ff62a4ba78eff829a56fa52b65360e18348f196cc20c667415a5ff5ad02065cf1affac2f0401222e258bc653a026a4beedae6bfddff564b2cf9910471c890dcd34d82e9860ae5c4586d9a847823a6658c90336ccb655d67c4d20943f1cbd9de1b72aa4e5302a35b4f6d59119879c5b58bed49306d555e1b7cc9154"}, {0xd0, 0x115, 0xffff40fb, "118d9fa272d5e77d0acdbd05ee2d06fa097501d2f2e7a98204843b9560574f30c8ef4b609ff4f65e886c250b8129a7b072072334bafd991359e64bdc74a05bba7ad4c1d3225e0584a44dd4443da4d29ef9941c4f1a1f7ec26eb4532b10c84f4fec3154190989904f621694bf78fb696bbb57d30a0b81507f37721aaa9658fb66a91cc0e1f8952e671b21f0d7a9bdb781dc45319d88823629e74b48736376aa47426b3b3d0640c2817e7cc939bad261918071a78c81c9b35470f86b6407a11ef5"}], 0x12f8}, 0x40000c0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0xee00, 0x0) 12:44:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c61ee3100000000f34d8ed2f3a44612a743eb8f75d532460cfe85c380d52fbdae314c46b09d22c2af02ec2e4c25e9ae28d9054d53538f3ccb57c09ba7a3bbb191735435f8b7848a520a03ee121a04a2c284b43deb7b1008c8738effecfa57530c86"], 0x3c}, 0x1, 0x20000000}, 0x0) [ 275.024257] audit: type=1800 audit(1579610693.465:64): pid=9620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16744 res=0 12:44:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:44:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0xfffff002, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0xf0ffff}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000010001900070007000000e38008020a0009000100010100493ffe58", 0x1f}], 0x1) 12:44:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={0x0}, 0x4900, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0xffffffffffffffda}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="7472616e733d66642c7244646e6f3d5d64b6d42b3ef7a731afa20d2276f22522c273463abda5b83f0652c38183a564c0d0b4cca1147fe28b6721be84e4c209abfc7a5bd7edd22b51564fbc87756c4fc7e869b8f3e5151e0dff8c3f4cfb531a4a57ef6759616bf7c2be68183a", @ANYRESHEX=r2, @ANYBLOB="000004000000d9451eb3b72ab60743a01b00", @ANYRESDEC=r5, @ANYBLOB=',\f']) r6 = dup(0xffffffffffffffff) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd00040000000000000000000042e33089754c8107c3cd3923dd4a712f71aeeeba4c61028ba5b9110cc2ff06007b6b4816122d2550829eaa9435c99926022b8753a188faad9a223be6d06fe96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637e248689cce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacb40d32e4b58a8d2725561f6110fd7b06f98b5274cc5c1e298a16324fe2", 0xc0, 0xfffffffffffffffe) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r9) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r9, 0x111, 0x2, 0x0, 0x4) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000005c0)={[], 0x2, 0xec, 0x22, 0x0, 0x1b, 0xf000, 0x100000, [], 0x800}) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r12 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, r12) r13 = request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000380)='wp256-generic\x00', r12) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r13, r11}, &(0x7f00000018c0)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f00000000c0)={'wp256-generic\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r14 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r14, 0x890c, 0x0) r15 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x19242, 0x0) dup(r15) [ 275.278373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 275.438207] 9pnet: Insufficient options for proto=fd 12:44:54 executing program 2: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1004b) write$binfmt_script(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x237) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) bind$isdn_base(r1, &(0x7f0000000200)={0x22, 0x5, 0x3, 0xfd, 0x4}, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0xfffffd26) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="733b7056fa7419756aaa318235628fcb56aec068484a28d18266"], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r3, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 275.784853] ptrace attach of "/root/syz-executor.2"[9645] was attempted by "/root/syz-executor.2"[9646] 12:44:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f00000008c0), 0x1000) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000200)={0xb0, 0x0, 0x7, [{0x6, 0xa4b, 0x9, 0x5, '/dev/kvm\x00'}, {0x3, 0x800, 0x9, 0x2000000, '+selinux-'}, {0x4, 0x1ff, 0x9, 0x1, '/dev/kvm\x00'}, {0x1, 0xa7, 0x9, 0xffffffff, '/dev/kvm\x00'}]}, 0xb0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003a80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 12:44:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:44:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 276.137247] 9pnet: Insufficient options for proto=fd 12:44:54 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x100, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x60, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) close(r0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fsetxattr$security_ima(r7, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="060006000000000100dfba1389bd4eccc185de97070873dc0791eee814f12389d3723a06ee6286c3bc9c2d090a03b96237918ed0180b2fd4b187e5394de7014c0bde350d6ede4b09fe79112268df9a06f59a3a1461afdc63e9ac1b85b5a687347f6e80bffa3d77e5f8e1291f8fa22e4470474a96abff832c72727a656d7314062b770f8c122557964f73309c57d5060f5ef5a94351d016bd634e2b4d6d816eb6d85013677730ea3b4874cc3936632165204acb315a9d558e4c0c27f463c2d103b37003d5c58659c3f1a93edf7d79d8"], 0x1, 0x1) sendfile(r0, r5, 0x0, 0x8000fffffffe) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r11 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000003d00)={'vxcan1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r9, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r10, 0xb631c6b8429a7eb, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'team0\x00'}) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r16, @ANYBLOB="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"], 0x38}}, 0x0) accept$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="080025bd7000fddbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendto$inet(r17, &(0x7f00000001c0)="8fa408af1627fcff6e1a653d4b2724ce3c6688b432115d1099041b86c0dc1f4bf9bf24f144697dfaa806bcc9966e7c6b89e7a32f3ceabfb68d27f12e749150352d057ef89874af17e714a39cdd9481a5bed58f3d33e398b51975d3a227accd99d544ca0f52d453f99cb2ec1d73f8c7774a1ee580bcf28f4ffa2babc9c779440757f3456881cb4b94e159f25cf63989251b1bbb6afc7a20e0e2749539cd5e015fb3c010371f7eb90e075f3074668e", 0xae, 0x20000000, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) 12:44:54 executing program 1: getpid() dup(0xffffffffffffffff) r0 = getpgrp(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f00000008c0), 0x1000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r10, @ANYBLOB="030000000000020008000200"/28, @ANYRES32=r12, @ANYBLOB], 0x38}}, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r10, 0x1, 0x6, @link_local}, 0x10) write$P9_RGETLOCK(r3, &(0x7f0000000280)={0x94, 0x37, 0x2, {0x2, 0xffffffff, 0x7fffffff, r0, 0x76, 'lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v'}}, 0x94) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x36}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r14}]]}}}]}, 0x38}}, 0x0) [ 276.504202] audit: type=1800 audit(1579610694.945:65): pid=9671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16740 res=0 12:44:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x800) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 276.563499] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$KDGKBMETA(r8, 0x4b62, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40014}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1d8, r9, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x16c, 0xc, [{0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf77e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf880}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b2b81fd}]}, {0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9dd9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ad8988f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78a202e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x253e}]}, {0x44, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80f0a9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x212def92}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73694e83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b9161f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x548}]}, {0x3c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb499}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd356}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8315}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x22d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cf8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6cf3}]}, {0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb5b02a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x211b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15f14e24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe40}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5437c520}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21b5}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41ed4e47}]}, {0x4c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde1a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x468a717d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe83e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd9a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a2f3dfb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58db460e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2528}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa400}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24cc4788}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, [{0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb083}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62ed}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35460756}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb383}]}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8}, 0x880) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r9, 0x400, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000005c0)={0x6, "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"}) open(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={0x3c, {{0xa, 0x4e22, 0x3, @local}}, {{0xa, 0x4e21, 0x7, @mcast2}}}, 0x108) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r10, &(0x7f0000001380)=[{&(0x7f00000000c0)='|', 0x1}], 0x1, 0x9be2) fallocate(r10, 0x20, 0x0, 0xfffffeff000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r10, 0x40106614, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r10, 0x0) r11 = dup(0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r11, 0x40045567, 0x2) write$P9_RWSTAT(r2, &(0x7f0000000380)={0x7}, 0x7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socket$alg(0x26, 0x5, 0x0) capset(0x0, &(0x7f0000000300)={0x2bc0a257, 0x0, 0x0, 0x7, 0x0, 0x1000}) lstat(&(0x7f00000002c0)='./bus\x00', 0x0) 12:44:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:44:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x410201, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x111180) open(&(0x7f0000000200)='./file0\x00', 0x540c3, 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f0000000140)="76c1f711a3c817ba1ca4c9145008d05d3392fe58fe8ff917e871c11a02422ac52132236d25c438109d3d0506d4822a3805dff042ec5eb0a8682d", 0x3a, 0x1, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 12:44:55 executing program 2: perf_event_open(0x0, 0x0, 0xc007, 0xffffffffffffffff, 0x1) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 277.007721] audit: type=1800 audit(1579610695.455:66): pid=9693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16625 res=0 12:44:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 277.087584] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 277.172627] minix_free_inode: bit 1 already cleared 12:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/65, 0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400001, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(r5, &(0x7f0000000000)=0x6) [ 277.309453] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4, 0x6c}]}, 0x18}}, 0x0) 12:44:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x8000, 0x7, 0xfffffffa, 0xc9, 0x2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0424fc60100007400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:44:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4000, 0x0) recvfrom$rose(r2, &(0x7f0000000080)=""/48, 0x30, 0x43, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 12:44:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 277.677351] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 277.703091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 277.726395] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:44:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x8000, 0x7, 0xfffffffa, 0xc9, 0x2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0424fc60100007400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 277.769479] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 277.782504] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 277.975796] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 277.975815] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:44:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x28) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x21, 0x0, 0x0) 12:44:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x8000, 0x7, 0xfffffffa, 0xc9, 0x2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0424fc60100007400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 278.274862] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 12:44:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic]}, 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001a00)={0x8, {"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", 0x1000}}, 0x1006) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) write$cgroup_pid(r3, &(0x7f0000000340), 0xfef5) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000001c0)=ANY=[@ANYBLOB="92f44ed37bb593"]) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 12:44:56 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) close(r1) ioctl$NBD_DO_IT(r1, 0xab03) 12:44:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 278.483181] block nbd0: shutting down sockets 12:44:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x128, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x128}, 0x1, 0x0, 0x0, 0x4001}, 0xc044) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='X', 0x1}], 0x1}}], 0x40000000000013e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 278.587327] block nbd0: shutting down sockets 12:44:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)) getegid() fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="aa"], 0x1, 0x0) msgrcv(r2, 0xfffffffffffffffe, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000100043bd00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000225000800080088a8ff"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) 12:44:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f4070009960002e550feb409490985f0f1b04400000000000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8533cdc61093b0c5) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f00000008c0), 0x1000) read$eventfd(r6, &(0x7f0000000280), 0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 278.972281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.019752] audit: type=1800 audit(1579610697.465:67): pid=9757 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16491 res=0 12:44:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0}, 0x20) r1 = getpid() write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0xa}}, 0x20) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="032c0000000000002e0012000800010073697400ff10020002000300", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) 12:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={0x0, 0x5}, 0x8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001400)={[0x4, 0xfffffffffffffff8, 0x16ddf801, 0x6, 0xff, 0x8, 0x3, 0x0, 0x200, 0x0, 0xff, 0x0, 0xfffffffffffffff9, 0x8000000000000000, 0x9, 0x2], 0x1000, 0x40040}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$FUSE(r8, &(0x7f00000008c0), 0x1000) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000580)=0xffd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xb5f10c86f4c3526e) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r16) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r12, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYRES32=r13, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb6044b92943a3", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r15, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a1374", @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6be9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483f9bef6c58b71c703a6c37bd5c93ad7ba6a23cd112918f57434939c36199cd5c0957278f9c3", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r16, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00', @ANYPTR64, @ANYRES32, @ANYBLOB="1000250000000000207f"], 0x15, 0x0) write$FUSE_ATTR(r8, &(0x7f00000014c0)={0x78, 0xb, 0x4, {0x8bbc, 0x3, 0x0, {0x4, 0xde30, 0x8a9, 0x1, 0x80000001, 0x9, 0xbf, 0x4, 0xcb, 0x6, 0x0, r10, r16, 0x0, 0x3}}}, 0x78) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[]) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000014c0)}], 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000400), 0x2, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r17) fcntl$dupfd(0xffffffffffffffff, 0x40c, r0) 12:44:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0xc, 0x11, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:44:57 executing program 2: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x31d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r4, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3aeb800ce9aa301cc70f1420ba"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0xc, 0x50, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x78}, 0x1, 0x0, 0x0, 0x41}, 0x40040c0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d076ffeff94ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) [ 279.247365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.330502] validate_nla: 1 callbacks suppressed [ 279.330511] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 279.422551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.451997] device bond1 entered promiscuous mode [ 279.464885] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 12:44:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 12:44:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 279.480853] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 279.487240] 8021q: adding VLAN 0 to HW filter on device bond1 [ 279.575698] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 279.600752] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gre0, syncid = 0, id = 0 12:44:58 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 279.711790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:44:58 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 279.772580] overlayfs: filesystem on './file0' not supported as upperdir 12:44:58 executing program 4: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000340), &(0x7f0000000000)=0x70c1d65fc9bab740) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000140)={0x988859e86ca84e57}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x2, 0x6cb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000200)={0x93ee, 0x6, 0x1, 'queue0\x00', 0x6}) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r8, 0x104, 0x3, &(0x7f0000000000), 0x4) 12:44:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x20000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8a02, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0xf5, @mcast1, 0x8}], 0x2c) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)={{0xf7, 0x2}, 0x0, 0x41a18, 0x101, {0x2b, 0x7}, 0x0, 0xfffffff8}) r3 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r3, 0x0) shmctl$IPC_RMID(r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getgid() lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r7, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r8}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r7, 0xa, 0x12) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x15) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r5, r9, r4, 0x100}, 0x0, 0x0, 0x3, 0x7, r6, 0x0, 0x81}) 12:44:58 executing program 4: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000340), &(0x7f0000000000)=0x70c1d65fc9bab740) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000140)={0x988859e86ca84e57}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x2, 0x6cb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$FUSE(r7, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000200)={0x93ee, 0x6, 0x1, 'queue0\x00', 0x6}) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r8, 0x104, 0x3, &(0x7f0000000000), 0x4) 12:44:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x197}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00005c4000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000001780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x58}, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x290000) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000201000000fcdbdf2506000000080009000100000008000b000100000006001d009b00000005000000000800000c00100004000000000000000600010008000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x8004) 12:44:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_sset_info={0x3e}}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1aa) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c696e6465783d6f6e2c000d8401603a6cb5e18941739dbf38e5357294a51882ad3d0ec1a4244b9d026d9ac1e36e4e7d27635b613908a43e79ccc029d0ef5d757fd224255cda446c52c384f80fe9de8372c6b1a81e6cec0313baae81de766f33d8ab7121ef886064b8039d981510375cb4a4ff6e87758ff5e9800592a0beabc0a566276c619270401fa692751d75d225ac465dac74e970e257e26c34f91a94385c57eaf93124c3e9eb06f567d614fb5f0ada13527e6b798611f91fa7784c9566d4840ea0f1337ae4da70ffe874eaa42e12fcfaa855315ef27e7af70a840214b506a1b3d108e2fdf4c3a9801f84d1a86e316c9af1a60ec380ae6be948ccc0f7d810b6b555a80c"]) [ 280.341880] ptrace attach of ""[9833] was attempted by "/root/syz-executor.4"[9840] [ 280.420823] audit: type=1400 audit(1579610698.865:68): avc: denied { map } for pid=9837 comm="syz-executor.1" path="socket:[37832]" dev="sockfs" ino=37832 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 [ 280.518194] atomic_op 000000002eb7a4c5 conn xmit_atomic (null) 12:44:59 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00'}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket(0x18, 0x0, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0xb) r1 = dup(0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x200, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000805, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) socket$inet_smc(0x2b, 0x1, 0x0) getpid() ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x80000001) keyctl$revoke(0x3, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="fa19ef91bc718e65e6abce69f14eb267e0c3bfa09077fe5d61b3af096551667cb1de94af93a41895333a25161be1c09b49a3fe5b5025781c3801f7ebebe85afa28317d6e85a0801ec7025d4fdf399eddbedaf7f71fbf07f401eaba29081331b7b9", 0x61, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={0x0, 0x76, 0x4}, &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'poly1305-generic\x00'}}, &(0x7f0000000340)="75ee6687a09c7cd915b829ad68699091fafd601a7128c639bea4f13ccc97bb7863c56d277cde1913cab79a2f5aa86183e4db6374f26f3ddaeaa81bcadf600f2492d729d24bcbae8c519fd509dff47f8325e65ea3cf44fb5f65dddd4f051499b7f828f0fa309bfe04e743eeffefa9f916233187f8fcf9", &(0x7f0000000400)="b3f77962") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010a00000000002f77001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4044080) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000580)={0x2, 0x8f, 0x158f, {0x81, 0xff80}, {0x20, 0x1}, @period={0x58, 0x521b, 0x7, 0x100, 0x8, {0x2, 0x7, 0x80, 0x9}, 0x2, &(0x7f0000000480)=[0xfffb, 0x1]}}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x600a0400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004094}, 0x40040) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 12:44:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0xffffff07, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0xffffffffffffff0d}], 0x1}}], 0x1, 0x2000004) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000c00100001080000000000edffffff000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) 12:44:59 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x10000000, 0xc, 0x4, 0x40000000, 0xfffff321, {}, {0x4, 0x0, 0x8, 0x3d, 0xff, 0xff, "3596187e"}, 0x1, 0x1, @offset=0xd417, 0x6, 0x0, r0}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x100000001, 0xa99}) 12:44:59 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x1213f5200e258ac, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x600800, 0x0) splice(r3, &(0x7f0000000640)=0x4, r1, &(0x7f0000000680)=0x100000000, 0x1, 0x5b9e98861298e62) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) userfaultfd(0x80000) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r6, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 12:44:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) perf_event_open(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, r1, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x828, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x12da2c8fa4053b58) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x6, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2e2040, 0x0) r6 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r7 = dup(r6) read$FUSE(r7, &(0x7f00000008c0), 0x1000) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$FUSE(r9, &(0x7f00000008c0), 0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000780)='\xaa\\\r^\x80\xf4\xe7[\xf0\x9c\x85\x82_QB\xd5p\xee\xe9H\xd4\x86e\x1d\xb2\x05e\xf14 \x01\x9d\x17!\xb5S0\x16\xd1\x1f\xd4\x18\xd9Mz\xb7/G\xc6M\xd2\xb6\x1c\xcfhhM\x0f\xccI\xe8\xcc\x98\xad9\x11!~\x9f\xef\xd7~b\x17\xc1?\xdd\rv7\xcf\x92\x91\x98\xc0A\xe2\xf8t_\xaaL\x18\xe1\xad\xf0\x8d\x8cM\xa0\x7f\xcf\x1fHL-$\x88\x02\xcfG\xf0\x1b\x1b\x0f\xde\x11+D\xaa\xa8\x8cd\xb0\x1e2\xd6\v\xed\xfb\x19y%\x80\xb2*+\xbd\xf3\x04\xf3\x8b\x05\x94\x02\xd9h\xf6\xbd\xa6aa\xa6\x9a\n\xfa\xc9\xa0') r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000009d00)}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x0, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r11}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:44:59 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/46, 0x2e, 0xffffffffffffffff}}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000008c0), 0x1000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x0, 0x1, 0x1, 0x3, 0x9}, 0x81, 0x860, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f00000008c0), 0x1000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x4, 0xc, 0x9, 0x4}, &(0x7f0000000380)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x21, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604000883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddecf25036dd4f235f37e36f"], &(0x7f0000000100)='syzkaller\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x78) 12:44:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffff001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) write$uinput_user_dev(r2, &(0x7f0000001100)={'syz1\x00', {0xb09, 0x3, 0x80, 0x7}, 0x4e, [0x40000000, 0xed, 0x1ff, 0x8000, 0x401, 0x3, 0x6, 0xffffffb5, 0x8, 0x0, 0x87, 0x80000000, 0x8cb, 0x0, 0x401, 0x7, 0x7, 0x1, 0x3, 0x8, 0x7f, 0x7fffffff, 0x401, 0x20, 0x542a1b7d, 0x9, 0x3f, 0xffffffe1, 0x8, 0x401, 0x7, 0x1ff, 0x73, 0x800, 0x95, 0x7fff, 0x1, 0x4, 0x5, 0xffff0001, 0x7, 0x8, 0x9, 0x5, 0x20000000, 0x3, 0x8000, 0x7, 0x5, 0x8, 0x401, 0x4, 0x3, 0x8, 0x5, 0xda, 0x6, 0xf5e, 0x8000, 0xfffffffa, 0xffff, 0x5, 0x1, 0x8], [0x1, 0xfffffe12, 0x7, 0xffffffff, 0x5acc, 0x8, 0x1, 0x0, 0x400, 0x4, 0x7, 0xff, 0x2, 0x10001, 0x529, 0x80000001, 0x3ff, 0x6, 0x3, 0x8, 0x200, 0x9, 0x7, 0x8, 0x7, 0x2, 0x1f, 0x4, 0x49, 0xfff, 0xf956, 0x1f, 0xd6e5, 0x4, 0x80000000, 0x2, 0xa84f, 0x7fffffff, 0xfff, 0x101, 0x5, 0x5, 0x4000, 0x3f, 0x0, 0x2, 0x5, 0x3, 0x7, 0xc0b6, 0x1a911046, 0x800, 0x800, 0x1, 0x3, 0x5ec, 0x0, 0xffff8001, 0x5, 0x8, 0x7fff, 0xb4, 0x2, 0x5], [0x5, 0x400, 0x6, 0x400, 0xfffffffa, 0x4, 0x7bb, 0x7, 0x10001, 0x7fff, 0x34828e82, 0x8, 0x1f, 0x16a0, 0x3, 0xffff, 0x3ff, 0x8000, 0x73a, 0x4, 0x7, 0x400, 0x100, 0x2, 0x6, 0x20, 0x2, 0x7, 0x3f, 0x0, 0xffffffff, 0x7fff, 0x8, 0x8001, 0x35b, 0x0, 0x3, 0x7fff, 0x5, 0x7fffffff, 0xa1b4, 0x3a, 0x1ff, 0x9, 0x5ee8, 0x9, 0x9, 0x3a, 0xa4000000, 0x2, 0x0, 0x40, 0x1000, 0x0, 0x5, 0x8, 0x5, 0x0, 0x1ff, 0x1f, 0x55b, 0x3, 0x5, 0x7], [0x5, 0xfffffff8, 0x2, 0x6, 0x2c7, 0x92eb, 0x1, 0x0, 0x8, 0x1, 0x8, 0x2, 0x2, 0x4, 0x7ff, 0x709, 0x7fffffff, 0x1, 0x3, 0x7ff, 0x2, 0xfe000000, 0x6, 0x1, 0x0, 0x3f, 0x0, 0x9, 0x8, 0xffff, 0x4442, 0xfffffffb, 0xffff, 0x10000, 0x6, 0x2, 0x33, 0xdc, 0x1, 0x9, 0x1, 0x5, 0x1000, 0x80000000, 0x0, 0x8, 0x81, 0x7fffffff, 0xd0, 0x7, 0xfffffff8, 0xffffffff, 0x1, 0x58b1dd41, 0x6, 0xdf13, 0x4, 0x80, 0x9, 0x91f8, 0x7f, 0x20, 0x6, 0x5f4]}, 0x45c) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x8, 0x3, "ffdaf063a6a6ba0f2602355f3ae197a8ea6f8a64a4efbee508cfbdadf1ba9721", 0x81, 0x3c1, 0x4, 0x6, 0x200}) [ 281.054905] input: syz1 as /devices/virtual/input/input7 12:44:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$tipc(r5, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x3}}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000100)="43c9ec4bffe1020cfc60ee977e00577a", 0x10) read$FUSE(r4, &(0x7f00000008c0), 0x1000) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x80) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$SOUND_MIXER_INFO(r6, 0x805c4d65, &(0x7f00000001c0)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @identifier="3b385ae6b9dd383bfb968803de66384e"}}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:44:59 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00'}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket(0x18, 0x0, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0xb) r1 = dup(0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x200, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000805, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) socket$inet_smc(0x2b, 0x1, 0x0) getpid() ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x80000001) keyctl$revoke(0x3, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="fa19ef91bc718e65e6abce69f14eb267e0c3bfa09077fe5d61b3af096551667cb1de94af93a41895333a25161be1c09b49a3fe5b5025781c3801f7ebebe85afa28317d6e85a0801ec7025d4fdf399eddbedaf7f71fbf07f401eaba29081331b7b9", 0x61, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={0x0, 0x76, 0x4}, &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'poly1305-generic\x00'}}, &(0x7f0000000340)="75ee6687a09c7cd915b829ad68699091fafd601a7128c639bea4f13ccc97bb7863c56d277cde1913cab79a2f5aa86183e4db6374f26f3ddaeaa81bcadf600f2492d729d24bcbae8c519fd509dff47f8325e65ea3cf44fb5f65dddd4f051499b7f828f0fa309bfe04e743eeffefa9f916233187f8fcf9", &(0x7f0000000400)="b3f77962") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010a00000000002f77001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4044080) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000580)={0x2, 0x8f, 0x158f, {0x81, 0xff80}, {0x20, 0x1}, @period={0x58, 0x521b, 0x7, 0x100, 0x8, {0x2, 0x7, 0x80, 0x9}, 0x2, &(0x7f0000000480)=[0xfffb, 0x1]}}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x600a0400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004094}, 0x40040) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 12:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 12:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 12:45:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 12:45:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 281.878091] input: syz1 as /devices/virtual/input/input8 12:45:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6d0b, 0x0, 0x400, 0x100}}) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x5}, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) [ 282.274841] ================================================================== [ 282.274983] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 282.274995] Write of size 8 at addr ffff8880a1318cc8 by task syz-executor.5/9913 [ 282.274999] [ 282.275014] CPU: 0 PID: 9913 Comm: syz-executor.5 Not tainted 4.19.97-syzkaller #0 [ 282.275022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.275027] Call Trace: [ 282.275068] dump_stack+0x197/0x210 [ 282.275086] ? con_shutdown+0x85/0x90 [ 282.275104] print_address_description.cold+0x7c/0x20d [ 282.275121] ? con_shutdown+0x85/0x90 [ 282.275135] kasan_report.cold+0x8c/0x2ba [ 282.275151] ? set_palette+0x1c0/0x1c0 [ 282.275170] __asan_report_store8_noabort+0x17/0x20 [ 282.275185] con_shutdown+0x85/0x90 [ 282.275235] release_tty+0xe4/0x4d0 [ 282.275254] tty_release_struct+0x3c/0x50 [ 282.275268] tty_release+0xbcb/0xe90 [ 282.275290] ? tty_release_struct+0x50/0x50 [ 282.275306] __fput+0x2dd/0x8b0 [ 282.275329] ____fput+0x16/0x20 [ 282.275345] task_work_run+0x145/0x1c0 [ 282.275366] do_exit+0xc1f/0x30d0 [ 282.275393] ? calibrate_delay.cold+0x42f/0x4a7 [ 282.275408] ? mm_update_next_owner+0x660/0x660 [ 282.275464] ? preempt_schedule+0x4b/0x60 [ 282.275482] ? preempt_schedule_common+0x4f/0xe0 [ 282.275500] ? preempt_schedule+0x4b/0x60 [ 282.275520] do_group_exit+0x135/0x370 [ 282.275539] get_signal+0x3ec/0x1fc0 [ 282.275555] ? __might_fault+0x12b/0x1e0 [ 282.275573] ? find_held_lock+0x35/0x130 [ 282.275598] do_signal+0x95/0x1960 [ 282.275614] ? lock_downgrade+0x880/0x880 [ 282.275636] ? setup_sigcontext+0x7d0/0x7d0 [ 282.275651] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.275668] ? lockdep_hardirqs_on+0x415/0x5d0 [ 282.275682] ? retint_kernel+0x2d/0x2d [ 282.275698] ? trace_hardirqs_on_caller+0x6a/0x220 [ 282.275716] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.275736] ? retint_kernel+0x2d/0x2d [ 282.275766] exit_to_usermode_loop+0x244/0x2c0 [ 282.275785] do_syscall_64+0x53d/0x620 [ 282.275804] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.275815] RIP: 0033:0x45e18a [ 282.275829] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d bf a7 61 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 282.275838] RSP: 002b:00007f30a76fec58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 282.275851] RAX: 0000000000000000 RBX: 000000000075c1c8 RCX: 000000000045e18a [ 282.275860] RDX: 0000000000000000 RSI: 00007f30a76fec60 RDI: 0000000000000001 [ 282.275868] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 282.275876] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c1cc [ 282.275884] R13: 0000000000000766 R14: 00000000004c8cf8 R15: 000000000075c1cc [ 282.275904] [ 282.275911] Allocated by task 9875: [ 282.275925] save_stack+0x45/0xd0 [ 282.275937] kasan_kmalloc+0xce/0xf0 [ 282.275949] kmem_cache_alloc_trace+0x152/0x760 [ 282.275963] vc_allocate+0x1f5/0x760 [ 282.275977] con_install+0x52/0x410 [ 282.275990] tty_init_dev+0xf7/0x460 [ 282.276002] tty_open+0x4bf/0xb70 [ 282.276013] chrdev_open+0x245/0x6b0 [ 282.276024] do_dentry_open+0x4c3/0x1210 [ 282.276034] vfs_open+0xa0/0xd0 [ 282.276045] path_openat+0x10d7/0x45e0 [ 282.276056] do_filp_open+0x1a1/0x280 [ 282.276067] do_sys_open+0x3fe/0x550 [ 282.276079] __x64_sys_open+0x7e/0xc0 [ 282.276092] do_syscall_64+0xfd/0x620 [ 282.276104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.276108] [ 282.276114] Freed by task 9920: [ 282.276126] save_stack+0x45/0xd0 [ 282.276139] __kasan_slab_free+0x102/0x150 [ 282.276151] kasan_slab_free+0xe/0x10 [ 282.276162] kfree+0xcf/0x220 [ 282.276173] vt_disallocate_all+0x2bd/0x3e0 [ 282.276183] vt_ioctl+0xc38/0x2530 [ 282.276195] tty_ioctl+0x7f3/0x1510 [ 282.276207] do_vfs_ioctl+0xd5f/0x1380 [ 282.276224] ksys_ioctl+0xab/0xd0 [ 282.276237] __x64_sys_ioctl+0x73/0xb0 [ 282.276249] do_syscall_64+0xfd/0x620 [ 282.276262] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.276266] [ 282.276276] The buggy address belongs to the object at ffff8880a1318bc0 [ 282.276276] which belongs to the cache kmalloc-2048 of size 2048 [ 282.276287] The buggy address is located 264 bytes inside of [ 282.276287] 2048-byte region [ffff8880a1318bc0, ffff8880a13193c0) [ 282.276292] The buggy address belongs to the page: [ 282.276304] page:ffffea000284c600 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0x0 compound_mapcount: 0 [ 282.276318] flags: 0xfffe0000008100(slab|head) [ 282.276337] raw: 00fffe0000008100 ffffea00027d7b88 ffffea00026a8108 ffff88812c31cc40 [ 282.276353] raw: 0000000000000000 ffff8880a1318340 0000000100000003 0000000000000000 [ 282.276359] page dumped because: kasan: bad access detected [ 282.276362] [ 282.276366] Memory state around the buggy address: [ 282.276378] ffff8880a1318b80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 282.276388] ffff8880a1318c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.276398] >ffff8880a1318c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.276403] ^ [ 282.276414] ffff8880a1318d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.276425] ffff8880a1318d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.276429] ================================================================== [ 282.276434] Disabling lock debugging due to kernel taint [ 282.276469] Kernel panic - not syncing: panic_on_warn set ... [ 282.276469] [ 282.276483] CPU: 0 PID: 9913 Comm: syz-executor.5 Tainted: G B 4.19.97-syzkaller #0 [ 282.276490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.276494] Call Trace: [ 282.276508] dump_stack+0x197/0x210 [ 282.276523] ? con_shutdown+0x85/0x90 [ 282.276533] panic+0x26a/0x50e [ 282.276545] ? __warn_printk+0xf3/0xf3 [ 282.276557] ? con_shutdown+0x85/0x90 [ 282.276573] ? trace_hardirqs_on+0x5e/0x220 [ 282.276585] ? trace_hardirqs_on+0x5e/0x220 [ 282.276600] ? con_shutdown+0x85/0x90 [ 282.276614] kasan_end_report+0x47/0x4f [ 282.276628] kasan_report.cold+0xa9/0x2ba [ 282.276643] ? set_palette+0x1c0/0x1c0 [ 282.276659] __asan_report_store8_noabort+0x17/0x20 [ 282.276672] con_shutdown+0x85/0x90 [ 282.276686] release_tty+0xe4/0x4d0 [ 282.276701] tty_release_struct+0x3c/0x50 [ 282.276722] tty_release+0xbcb/0xe90 [ 282.276740] ? tty_release_struct+0x50/0x50 [ 282.276753] __fput+0x2dd/0x8b0 [ 282.276770] ____fput+0x16/0x20 [ 282.276782] task_work_run+0x145/0x1c0 [ 282.276797] do_exit+0xc1f/0x30d0 [ 282.276815] ? calibrate_delay.cold+0x42f/0x4a7 [ 282.276829] ? mm_update_next_owner+0x660/0x660 [ 282.276843] ? preempt_schedule+0x4b/0x60 [ 282.276858] ? preempt_schedule_common+0x4f/0xe0 [ 282.276875] ? preempt_schedule+0x4b/0x60 [ 282.276890] do_group_exit+0x135/0x370 [ 282.276906] get_signal+0x3ec/0x1fc0 [ 282.276920] ? __might_fault+0x12b/0x1e0 [ 282.276934] ? find_held_lock+0x35/0x130 [ 282.276953] do_signal+0x95/0x1960 [ 282.276968] ? lock_downgrade+0x880/0x880 [ 282.276986] ? setup_sigcontext+0x7d0/0x7d0 [ 282.277001] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.277017] ? lockdep_hardirqs_on+0x415/0x5d0 [ 282.277030] ? retint_kernel+0x2d/0x2d [ 282.277044] ? trace_hardirqs_on_caller+0x6a/0x220 [ 282.277060] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.277076] ? retint_kernel+0x2d/0x2d [ 282.277098] exit_to_usermode_loop+0x244/0x2c0 [ 282.277115] do_syscall_64+0x53d/0x620 [ 282.277131] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.277140] RIP: 0033:0x45e18a [ 282.277153] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d bf a7 61 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 282.277160] RSP: 002b:00007f30a76fec58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 282.277172] RAX: 0000000000000000 RBX: 000000000075c1c8 RCX: 000000000045e18a [ 282.277180] RDX: 0000000000000000 RSI: 00007f30a76fec60 RDI: 0000000000000001 [ 282.277187] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 282.277195] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c1cc [ 282.277202] R13: 0000000000000766 R14: 00000000004c8cf8 R15: 000000000075c1cc [ 282.278733] Kernel Offset: disabled [ 283.062583] Rebooting in 86400 seconds..