Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2020/04/02 19:48:37 fuzzer started 2020/04/02 19:48:38 dialing manager at 10.128.0.26:35359 2020/04/02 19:48:39 syscalls: 2996 2020/04/02 19:48:39 code coverage: enabled 2020/04/02 19:48:39 comparison tracing: enabled 2020/04/02 19:48:39 extra coverage: enabled 2020/04/02 19:48:39 setuid sandbox: enabled 2020/04/02 19:48:39 namespace sandbox: enabled 2020/04/02 19:48:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/02 19:48:39 fault injection: enabled 2020/04/02 19:48:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/02 19:48:39 net packet injection: enabled 2020/04/02 19:48:39 net device setup: enabled 2020/04/02 19:48:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/02 19:48:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:51:37 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x980000, 0x4, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0962, 0x3}}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xfffd, @none, 0x400, 0x1}, 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x80, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, 0x9, 0xffffffff}, &(0x7f0000000180)=0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7f}}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80040c5}, 0x2400c004) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x4100, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000004c0)={0x0, 0x2fe, 0x8}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000500)=0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)={@empty, @local}, 0x8) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x101000, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f00000005c0)=[{0x0, 0x2, {0x1, 0xf0, 0x2}, {0x2}, 0xfe}, {0x0, 0x2, {0x1, 0xff, 0x4}, {0x0, 0x0, 0x2}, 0x2, 0x1}], 0x40) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvme-fabrics\x00', 0x147100, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r5, 0x80184132, &(0x7f0000000640)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x64004800}, 0x4000000) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000bc0)={0x0, 0x1, 0x1c, 0x20, 0x10f, &(0x7f00000007c0)="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"}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000c00)={0x80, 0x5, 0x4, 0x200000, 0xfffffffb, {0x77359400}, {0x3, 0x1, 0x3f, 0xfb, 0x80, 0x7b, "61bdaf05"}, 0x7f, 0x3, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r7, 0x80045400, &(0x7f0000000c80)) setsockopt$inet_mreq(r5, 0x0, 0x4, &(0x7f0000000cc0)={@multicast2, @multicast2}, 0x8) 19:51:37 executing program 1: r0 = open(&(0x7f0000002640)='./file0\x00', 0x80482, 0x1ca) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002680)) write(r0, &(0x7f00000026c0)="f9a6442391246dbe590abaecda5432a94169eca892864561251f6d38299fc3b434fff774764524c1704b1f66a5e8f575ef52c812de917dbbed7e24642ac8cfad4d0a14852185eff152b61f3b756f55b1ea99334b53ba0f45ab553e5fd31e971832", 0x61) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000002880)=@urb_type_control={0x2, {0x1, 0x1}, 0x8000, 0xe2, &(0x7f0000002780)={0x4, 0x14, 0x1f, 0x3, 0x7}, 0x8, 0x7, 0x7, 0x0, 0x1000, 0x8, &(0x7f00000027c0)="7cb2693881502c8d20e8722104e909bca2e10583d372ffe5b6a441a6801502af8d7c5e660861467b1dd2fe25e70035d1cd7347a4a7d83a7a64af3859a28370f9ec251f3b82310cf9620c4ea4eb74a80c292de26668e0094c2dd9174fc6e83a2c53eb82e7cbb15144cc82e8fe642023f8df68b47311d1503e635b3add8ff10379e99a1bc57d685f6150e16967259e3246075ade8d65517904e0cd"}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/autofs\x00', 0x101000, 0x0) fsetxattr$security_capability(r2, &(0x7f0000002900)='security.capability\x00', &(0x7f0000002940)=@v2={0x2000000, [{0x2, 0x9}, {0x4, 0x7}]}, 0x14, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000002980)=0x401) close(r2) syz_open_dev$sndctrl(&(0x7f00000029c0)='/dev/snd/controlC#\x00', 0x1000, 0x60e5c0) r3 = openat(0xffffffffffffffff, &(0x7f0000002a00)='./file0\x00', 0x0, 0x8) write$P9_RREADLINK(r3, &(0x7f0000002a40)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000002ac0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b00)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000002c00)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000007540)=[{{&(0x7f0000002c40), 0x80, &(0x7f0000003200)=[{&(0x7f0000002cc0)=""/96, 0x60}, {&(0x7f0000002d40)=""/134, 0x86}, {&(0x7f0000002e00)=""/139, 0x8b}, {&(0x7f0000002ec0)=""/2, 0x2}, {&(0x7f0000002f00)=""/171, 0xab}, {&(0x7f0000002fc0)=""/205, 0xcd}, {&(0x7f00000030c0)=""/81, 0x51}, {&(0x7f0000003140)=""/166, 0xa6}], 0x8}, 0x9}, {{&(0x7f0000003280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003300)=""/8, 0x8}, {&(0x7f0000003340)=""/241, 0xf1}], 0x2, &(0x7f0000003480)=""/119, 0x77}, 0xdfe9}, {{&(0x7f0000003500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003580)=""/250, 0xfa}], 0x1, &(0x7f00000036c0)=""/1, 0x1}, 0x5}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003700)=""/156, 0x9c}, {&(0x7f00000037c0)=""/104, 0x68}, {&(0x7f0000003840)=""/173, 0xad}, {&(0x7f0000003900)=""/153, 0x99}], 0x4}, 0x6befa4ac}, {{&(0x7f0000003a00)=@nfc_llcp, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003a80)=""/83, 0x53}, {&(0x7f0000003b00)=""/21, 0x15}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/59, 0x3b}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f0000005bc0)=""/26, 0x1a}, {&(0x7f0000005c00)=""/135, 0x87}], 0x3}, 0x8000}, {{0x0, 0x0, &(0x7f0000006fc0)=[{&(0x7f0000005d00)=""/179, 0xb3}, {&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/160, 0xa0}, {&(0x7f0000006e80)=""/64, 0x40}, {&(0x7f0000006ec0)=""/242, 0xf2}], 0x5, &(0x7f0000007040)=""/248, 0xf8}, 0x7}, {{&(0x7f0000007140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000007400)=[{&(0x7f00000071c0)=""/241, 0xf1}, {&(0x7f00000072c0)=""/102, 0x66}, {&(0x7f0000007340)=""/139, 0x8b}], 0x3, &(0x7f0000007440)=""/213, 0xd5}, 0x1ff}], 0x8, 0x10000, &(0x7f0000007740)={0x0, 0x1c9c380}) getpeername$packet(r1, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000077c0)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000007800)={@dev, 0x0}, &(0x7f0000007840)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007880)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000007980)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000008440)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008400)={&(0x7f0000007f00)={0x4f8, r4, 0x800, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x88}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r7}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x1, 0x0, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xbbfb}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x4f8}, 0x1, 0x0, 0x0, 0x4010}, 0x20000080) [ 256.227764][ T9435] IPVS: ftp: loaded support on port[0] = 21 [ 256.302808][ T9437] IPVS: ftp: loaded support on port[0] = 21 19:51:38 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=""/100) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9b9a, 0x68440) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x1000, 0x5, 0x1, 0xd65, 0x4], 0x5, 0x0, r1, r2}) write$P9_RAUTH(r0, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x4, 0x3, 0x3}}, 0x14) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000240)={0x3, 0x8}) fcntl$setlease(r2, 0x400, 0x2) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x6a2040, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xecb4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x150, 0x15, 0xe01, 0x8, 0x25dfdbff, {0x26}, [@INET_DIAG_REQ_BYTECODE={0x5b, 0x1, "c6dc86947bef7db958d4324b8dcee6d88e99fcda072dc6ee69c09d65538dda0bb6c24b7d4e0c795325d9256b9f0f9455944a917ca78fe5133589928079b2df9256822cbd9f9201f6378e5d516eef6737da314e02567379"}, @INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "d0f8e3c99d2d7025e2dd7535c0610c8f620d36453fd3fe83ab75241d2e7e1d2507754216f719195b131dc0b803804feec3215560d855fca9c18d10e353a22362acbdad10c4324d1735e6f1c203602d8d3284f69c0306056043e4bdcc4cb98338fa0eadf707d39c72330cb8b2181eb28688f1c135fd65b7f127cf213e9c175a471b9c9341d1a7a1b40fac007ceaa2c1b40b839861778c0280ae12dcb2c67ee677c4f24492dc6bb57a413bc3d4477ffd072854e08c581fece878cc80df28841df778b45fc75f5ed65e5a3196ba50"}, @INET_DIAG_REQ_BYTECODE={0xa, 0x1, "c84bea2f3313"}]}, 0x150}, 0x1, 0x0, 0x0, 0x48814}, 0x20004044) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x200002, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000002fc0)={0xe29, 0x81, 0xdabe, 0x40}, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000003000)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000003080)) [ 256.544862][ T9435] chnl_net:caif_netlink_parms(): no params data found 19:51:38 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4040, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x5, 0x0, @tid=r1}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x6, 0x6, 0x4, 0x80000, 0x5, {}, {0x3, 0x2, 0x7, 0x0, 0x0, 0x2, "4d081ed1"}, 0xfff, 0x2, @offset=0x7f, 0x4a7, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000001c0)=""/241) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0x20, 0xc, 0x4, 0x2020f008, 0xba, {0x77359400}, {0x5, 0xc, 0x40, 0x3, 0x1, 0x2, "ab385bbb"}, 0x7, 0x3, @planes=&(0x7f00000003c0)={0x5, 0xb0, @mem_offset=0x85, 0x297}, 0x3, 0x0, r0}) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000480)) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000700)={&(0x7f00000004c0)="40d3e60fe787e286cd1ef6b756f94dda56a5567e8654c7d936c661fccc5618a6fb3b5973d8944c780a33d2678380c8c0f3ead986b0f8b8664dc588b174d6d5953124091eb08a72f930d3a45b3132ef34d2e896b700433134e1528261bc0411fa49a57456c965c0cf4a44054e0309128c810c7b5521a270a7a506", &(0x7f0000000540)=""/32, &(0x7f0000000580)="e6d9f5cb9aa888467c0b37afe573c370eedb3f3ccb41b92a577b74accbff87b0cb52094bca27be1c2e930676f47b61e081750bbe60222082471e7458f9a41b58135a", &(0x7f0000000600)="582fbd37ffc8a7e7d17414a31f51c3a874ddb0213962fd62f668360839fa23164b5f8e4e4733a963feb3da9fd06c615dcdb3246fb43e1b26ca97202dee4eee659a7780f1237589cc946b6184ef854a0f8769478db36dec1dbf427afc8670220f56da131c13380dd7ec1c535fa9e3ab8c126c8cbacfa30df492770a01b82d3c3761", 0x1, r5, 0x4}, 0x38) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0xf, "c217557d2bf24f1e84059a171ee497"}, &(0x7f0000000780)=0x17) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x701802, 0x0) connect$caif(r6, &(0x7f0000000980), 0x18) pipe(&(0x7f0000000a80)={0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000ac0)={0x8, {{0xa, 0x4e22, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x0, 0x1, [{{0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x29}, 0xffffff7f}}]}, 0x110) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000c40)) [ 256.635634][ T9437] chnl_net:caif_netlink_parms(): no params data found [ 256.756830][ T9441] IPVS: ftp: loaded support on port[0] = 21 19:51:38 executing program 4: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000040)={0x8001, "286f02ad28f0ee04085833b9d0aa79e3d6e17160c9d02330f97a672599d0e529", 0x1, 0x1}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x301800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x2, 0x7, 0x0, 0x7}, 0x3, 0x101}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) bind$can_j1939(r1, &(0x7f0000000300)={0x1d, r3, 0x2, {0x0, 0x0, 0x1}, 0xfe}, 0x18) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x123000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_user\x00', 0x0, 0x0) fchdir(r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x220, r6, 0x221, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xec, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x52e}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x501}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff4671}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x703d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x8}, 0x4000) ioctl$RTC_PIE_ON(r4, 0x7005) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0x2, 0x401, 0x0, 0xd0, 0x3ff, 0x7}, &(0x7f00000007c0)=0x9c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000800)={r7, 0x800, 0x9, 0x400, 0x9, 0x8001}, 0x14) r8 = socket$inet6(0xa, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, &(0x7f0000000840)={0x2, 0x5, "b8100f2b5b"}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000940)=""/4096) [ 256.934176][ T9447] IPVS: ftp: loaded support on port[0] = 21 [ 256.949648][ T9435] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.971826][ T9435] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.993757][ T9435] device bridge_slave_0 entered promiscuous mode [ 257.012963][ T9437] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.020034][ T9437] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.043603][ T9437] device bridge_slave_0 entered promiscuous mode [ 257.061049][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.076166][ T9435] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.086309][ T9435] device bridge_slave_1 entered promiscuous mode [ 257.101844][ T9437] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.110903][ T9437] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.119122][ T9437] device bridge_slave_1 entered promiscuous mode [ 257.182043][ T9435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.195488][ T9435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.200587][ T9451] IPVS: ftp: loaded support on port[0] = 21 [ 257.208208][ T9437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.260030][ T9437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.296711][ T9435] team0: Port device team_slave_0 added 19:51:39 executing program 5: r0 = dup(0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000040}, 0x40c0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0xc00, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) socketpair(0x18, 0x5, 0xe0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000280)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000002c0)=0x28) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001040)={0x0, @dev, @local}, &(0x7f0000001080)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002d80)={0x0, @local, @dev}, &(0x7f0000002dc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005900)={0x0, @empty, @multicast2}, &(0x7f0000005940)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005bc0)={'vxcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000006180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000061c0)=0x14) sendmmsg$inet(r0, &(0x7f0000006240)=[{{&(0x7f0000000300)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000340)="c770b6640ed65173b220a81b9f9eb1105ca37f9aee355ac175d7e1b64305ff0d906b080dc6df1bb9fe9a7510485ba0951a8d53d2d5f654a15ae8c6fe4ea3a7993556cdfd24b453c7322a6bde906558f7cd8460ca39b5324a3f766c408796b6d8cda6379a80e8fbaaa03cbf54a7240b34a2fffad8d2d18df7d00aaee5067d7f8ef948d5f794c0d4a2d042a1bfd5447b694514100c0a1886e11f0b8e7713e56774237ccd1acd7d80263144447babe140d4e4dfe51a312467785092e27bf28a07644c9dcd4ddb61e366", 0xc8}, {&(0x7f0000000440)="b059039583445e647c469204f09f1b320adec4d37df06eadd9a00923c9cff75ea710861c30f7910439624b7d900fb1a5bb00a2303d3b52f587e95b5a5a44de929408d6b7e2354d3bcfcbee738a8c578e5b74c98eef7d2ac63dfa8faf70d50b185ee5031c0c017a53b78ce1035409abbdadb82802f3dbaf9c050890ed0116c13aeaed7e7de12f56c9e4d5817401b45de67ecaa10374432b08ed14d7d9998635cffb2e75bf48f18949278a8a3f99c4b293583c565b1e8a788a06cdd45805b776081de9816a96b964f0c20ad4e090b97414822929549e181511ed8c9791afbd51ae9aa5c7525b379fd0b5ddcb", 0xeb}, {&(0x7f0000000540)="3f6454bb18f7922cbbbdba9fe8f9e020987cc325973841fdaeae966f02544aaa0ea67003dc477a4b6931f75037239b35377dfa1872e0d153c1075ce45fabb89bf862952a293ae8ffe0286f078b05cf8d33b6ef7a76ef07c3d3aff1cbd0a72911758757176b639311b2b7835d1bb0d5f1f7f4357a3cde1ff733ff3426e44938a2cc6d269dce842fbef85236cd53d40db4eb289211b3686c99cb250dcffc7971c41171e70b28474551e6bad8ba26f527215c79861c7bb25f17c2c5f7236f984e7067eb13012d8250b3f9971006a5433e3339c3dbb3ddec76acdd4a60fd2275b3ee7d7457c0911aa0ec866114765e9b12ba", 0xf0}, {&(0x7f0000000640)="e88121222279e04aa3bfe2d0262a9136315ba020016e3a509ed976d586b0940b79c74d9a922794908b2cdfc9ebcf7e8241a526328ad2a5425744a4258d4cce7cb47f468d8f5c763b10d61943a7c4ae91df7fe7044e21dbd4da6486dcfddf730d776bfe1ec8e4fb59936f0455616fafa97982da3ca490218a53af367868fd26e05bacefa7f2762ffd15610c50f02302d2f94db9ce8ea50c9f3e49ae192f01737dadbafe7c", 0xa4}, {&(0x7f0000000700)="b4824ae3e3be59a6293541f0a4be8e520e692a56bd5057a579bec20b7d928db586c62db0817eb0b8ed50ab6a308addffc087", 0x32}], 0x5, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x18}}, {{&(0x7f0000000800)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000840)="238b75286861d63e724af6b66a3796eb5f5070a1a31c46ebf5644e2b67f4227c586805f526bfabf0a391a94b95c4dadd723a881908d061d5e5d8121d2e6264e432973ff4ec6803ac3bdf967b94b01737d45e99a1cff7a5091d5ea2a04902d3a186d794565f535832da1ea31ed7b9a00eae771c61342f266efe2bda869e9a428d5024eede33d440b2c4d8ea5327908da8f9e1870e6d29bda2273a11236e7f3538fc42876e1e1a45d91f0d909502f0fee901491192969da7e7a3fd5de8323a3f871a70177549219f2549b3776d801dde11546833d7aebde422551c30491012a27702a27972e5322a2ecb62", 0xea}, {&(0x7f0000000940)="26a4d00b823bc7af649e9c4df77d1c3d7d76", 0x12}, {&(0x7f0000000980)="391284f72e6c226a924a55b3506a5ce79de61073891d84c430b18e255d8b1381adea27c098f84b0d2714228b63bbcbc8d0f00927ed2e41568a415c9c691e1ca6734bf5bcae4d4b91b65d7d2b84da982015b44cadf91d4c2866f7900b0fb24a8e83ec46b779c62b40d882ebedc1b672ac02258c90aef952dc8ddd6f759216e33427b06daef6740990526e162ac622563bf46c60757966e44eaa90967ed431cd872d568a22a90330b797875f7e564f", 0xae}], 0x3}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="ff2985a00e09a5066be25842c6a943dd7be0c61ec3a37a61ee4498f8d4cc158abc6659b80a69d4c948935f472574afc8f3c67b45de80e4fc59086f29516f53ea3b84ae445d1e9d180ebaafd1bfc85aa9d608e03bba391f10e1f9e459bfdea628ad3e4360ce36949a1651e53855520e0d913165d8786b0328d6eb27d4a95e4429245196c1204527b20c5d3b644ea6636c06975ac6f9727e1571da99b16e16a7650d497d1622eb6b6843dfd02e26f76e02bb3027098ca36f2b796b3f770d6a1a1f78a228e53881", 0xc6}], 0x1, &(0x7f0000000c00)=[@ip_retopts={{0x38, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0xc, "1bad80d17a0ff8b99630"}, {0x5, 0xb, "c93f40adb6a9906728"}]}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x4, 0x84}]}}}], 0x38}}, {{&(0x7f0000000c40)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000c80)="f968cb59149b5f7567524b416b29857cc6f612cbd38375ad910fdb6b01df7d5e71f15061e4968ab8a0f28def0a60273a719dfbce1a4ceb44c19b76f7ecea1147e2cbc14c5201dadf82d3884f790238d0320f5b", 0x53}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="b1cb6061f8dbcc55b18604169702a636668b60fe4d797a69c764eb01fa60bd931f2f289bb8db14be12a5181c52f56595e9a7bb2f4d01d8728f03f459f1a03f6f3098f46df68cb20aefb0a558e7a285ef7c538e8ecadbc935e3ef69ab4fd267c3a9143d84bf0b696facc4b643ed2f1ccf6d03792bab5554a719cf4b7c8dcd816ddeac715a4b4f5f003813536f", 0x8c}, {&(0x7f0000000e00)="57073a5544ce4be99389283587f638518351d85ffc7cb721ce382392cd0daa3c8698235008abb9a7aa355c38ba8915c559b6fddcd7e9feb74a4d246856f62d78dd49a663cb8036ccda14f78661e230b7960e21f859e6b6ac0170c7816e2955914b2c7dce3ab29355255eac886a15a55440701720474dcf4d5aef75b53df86a19bad4442ba8876c8a9548770249f517e7a3906efb894fbdcc64a54b13305e19fdd5a2d9dffa5b8136be941b8553d68b157576e28c15ee2ba80120ce4654282735da86817d2dc2499bbf9b21157dd053a5adc6687a6237291ff25a35862bcc95fa19cf0750a2d3656fd575441f7d3c60ae3241479d2a99c1", 0xf7}, {&(0x7f0000000f00)="624c619e7839e9b0bd7da08042be62bc683a5cfc593623d1737acd523965080c2b501bbf788bdb807afb0147d0bd723a8654139c918689a245a42183bab26141663d0c1daaca0bd4803c1c849fa747b17621b58722f4dab0a187edfea113f2eb0f5d10b913a502189b281d64d1baa8e3d1253536a55d622d1efec1bf058dbdf1b7c024c98b0ca78cb2824acdca95446cba4939b3a5fb289640460a25e6dd7be5a95b98d4aeb8d9307f785cb18a2e6a6073665f1ca3", 0xb5}], 0x5, &(0x7f00000010c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe79e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x57960653}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe7}}], 0x100}}, {{&(0x7f00000011c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001240)=[{&(0x7f0000001200)="de", 0x1}], 0x1, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}], 0x20}}, {{&(0x7f00000012c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001300)="6e48f776d7a0ee273b34f0befebb0db0406937f1c94243b961f48c", 0x1b}, {&(0x7f0000001340)="77d762cc308ce2cada9f18a9b746da876ce4a0df5a05e6d67c7e79fb1506e55539e8349c1b219654490b97f7db7797a5d585a0f2cc769f32df722cf5857d26a97b67b0c31a297149398fe4c2a468896c", 0x50}, {&(0x7f00000013c0)="e368d5113f662b8344cef90bc641f1c1f2736b0b", 0x14}, {&(0x7f0000001400)="45c6fa29d95e125d8b9f31e1e28fb5adef07161ad3785d60c7c1ae084b822c82f67e001e0da95e9b1a4d2d12e2b4b1b3d4872bd18f6be39324e6c348ea2ec5671a197a35afb686a81738326a76959a895fcaf229f2fd8ab4a5b89d01e136fd88176c7966126615d373555c04fee46436b96febffd3edbcc8f2e8d028df9075a42f0f1bf1c2396ec80dc97d", 0x8b}, {&(0x7f00000014c0)="35e8410a3b4061d1207c85b6ad566f06a2f1eba23b29450a127592172e7dee81431489c86635e65bca2b465c489561e230b3a14b6f8fd4378f9ff041c86b3c56ccd4e61771d779de7692f8da78218a3bc365fbce3b2a9fa9642ec8f12957368ff4049bb943e0850e0bf0cbc6598a8a98615a0633e656e70a6754e4ac02d17cc4516e8e5e6123463d30cc066f7056161835130f1c2514dc937deb1eb9796f2c150d392983", 0xa4}, {&(0x7f0000001580)="da74f3df8708764c955aaddc6ac771dcb452c10f0a901fe0bfdd7d404a99f2916040b41277ac98ca92397421ab64b8f2fea0edb725990a880fec0b711532d5f65f25738bd0fa184c98fd181d5f56cf76dc7d5a14398908d55f07ffb0693582ba9eec01af640fb4ff", 0x68}, {&(0x7f0000001600)="018a02dd49dfb944fe00440ec8e2a89889c59fb314717d470251c0eabaf0602b7e0b6e91a8148e17da59bd08b86064786618ab70d47d53fee8e8b7a00c2a7d0808d7d57092868eb6fc2fcc4263cdf5245a87e9ab7a1781c6faf97d0c22", 0x5d}], 0x7}}, {{&(0x7f0000001700)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002780)=[{&(0x7f0000001740)="16db561b3accab", 0x7}, {&(0x7f0000001780)="f1ffce9825c5cfe96569d5f9c81cc3d0bfd2e50f89f68b6109959a4cbe57fa2dae39e2ebb965a5f2fccdebbaefb15f89d6485c19b6b3c1def2ab64d3381da614b483769b5da94a22433b737251a4becc5344598e287f40287b38c63830505e67ae652de58cb492e38971343f7f54fb40c0b8e3ddcdfd4bd29f4930e53b5970a241d88173369ac721192a9ee4384047033ae2cf864999b68e28f4b4f5dbd3945ffd9b012645c56bbf05032cb1192945f09c5f56becf1f27199a690b427e64dc81ffaa819d992d059387820a6daa434560c7666659454113be1344183742b302146daa863b4906bfe0c796b12fb68c8c14de29766b8d6525b9d51488e679321e390717bc2d2291bbb827c5ab0e033abfe2deb96b0aeef299b600d6414fd83eaebbab38f46f4b4d5c862f44bf3af62385c21fd891197bad6a40ab3fae71c9faa12a4f30d3e6b1170ec711d8014bdda0728ac1b655f260af17d980a45ebab08171c43bc49a70a75d935045a14ca2cbae3b7d2128d45afa9aeebc66baf49c1af447dac7c92f2f7328aa273c67ba0c9a8e1a7facd2f862321417086cb21d304579f55a7be67b9919830ed8398dada7f37bc14b8496a58a3531d0ddd537d922113f9dd0c19677a257cd374478f139811efcbff1ba89b356fda02cb6fcbd05c40c9645f5c5d71a6686739f154916226216fbf70115b2b84e1ef19e49a66649c5a133d38f659e13315cee90a3c444a530fa0749f893c520748e860a21d1d236808b5738a7cb955a77356bfba28ed646d3d566f5abeb787b573d4072b60e19f0395177ea80bc9ce4b32aaab91793ab5d1664bca671511a7034eec8f364e34ca4ac6bcf3d63898f4e7ab730987c42569e27d67352309721d3246732bf9ce5dfed0bfac6dceab703138dbf9f8dea895274e34e797d1e2323e2e5e334069cd2a03af32a40a2ce03226d560b7d365b43e0246ed40345489ed474a31859ab8a10ffc5ddf752e370b1b27c323fc8155a4e097759760d7f5e89a573459fa29fd78da9d675db8e9e01ca3cfceaf0c4c245e09ba23d0553997fd7945d64ff3d01c80afd0bfd35aa5af49d16d8fd148ab1a34cd31863efe6246fefbb5de35083072b0dcf862495d78949a31462b9a2931a92a4dc40e1c3d1b7000e32ef9fb9482a0ee6a60d8986d87b625571b4c45dfd21394cc048a6c6de8cc8a9320872184f638f2c1b91d64982f6ae890e4792c6a9811a2a8e5aa8e72bb21b1df59a3d6d50e7995383a57666852ffd698b901e71c3b9eee0a51ae32e8089fbc2481c8e3b2ae0382938c33ddeefa4cc4ff60a94fdf1fc1875d4eb17939ccb63845814cd062356b700a29bd5f046c7810c38451c01acaaf12b5da2918c33cf0498850c77cc2d847b1443a6924dbee74627b8d5e76d4acadb3e48b67103f50e4bd3c29e2ffe08cc2ff8fecbe7b7faad1565532d76e70e163b55b7a4fe79f7f6df8b42a00e2fe46786db26f52aa38db7e606665db4b088c7801c4751a52155c944d2566b5f5ace49174fa9a04d7708c77dd728987613585e7324080924847ed990150ebfd2b6fc46c8a09686e9da996ef167bd636460a9f228d3d24c8cde927b8973aa83d519d0cb53ec600ee6ff20d37db0786dcfa868f375709a577bdd5b311a76e4e3ce5fe37ac708d0df6b5b19004598a6fb4639f44173e4864f28fa8461f6e7bf2bf95df055e0641a8157e6d00054f3d3d3ccfe9e9f990e9eca724942775fa2e05dac4ec0488fd019689c57681d8708ab13cc175a170ece8927f40bcadd0a6a099eb81c73e79d7c783be1b2a5c4126d4018aaac3563100f1d6c9feafc434ce9daf646d09398263b1b949c505c67a7920775e0d6453fb690527f6c3722eb408b7aabfd574f5f552af3bc2c34bf569380cf405c241d142ab2f1e7a5a011879e12358d98b3152168712f063fcfdf7377a7ed0cd35d67a0939bb9f976d0fe095dadc4a0b4e767d400f859f6e16367dc1e9ed663256934636f2f2d42d2b7b721e1afa0182618d376d91c7d23de5358be878b2aa940cb811dc6885077a54ae7e1a977a11813969c836e8f755d98aaf033ea042e52f1a2df0a806ebfc2688299eb1d4a8d10401de538f31db41430f77840e0ea33ffce6f07af2834ebfd971de063e0cf25394ef6f793414692c705e4b0972c01749e9ba9188b5c71678fcf7d7d09496a820e1ecd03ec63b3aaf25de5b27d50852ef6f7f27a84c484ddac20d02061ff2d9e7f420d5bc054f936e4cd2b1f6912f960611847212a9e9ee064bf22420a29561efe3e64f14c0c287dd99ea04e26edf240ac75a6ca51761f162e7f36c5befeba48fc3cb8c4ee7bb991e39c0387e410c40b79503cafe8f14749fe17362cabaf740936bef3b34cb319d07ab9db7e35f80947162b7f76479be225a1a85c2de8d3954bfd5f3d1149bd5c0e3a513fb8d94866da0578bc89c55740dc013b2b2579a79487046cc26e33f7e07da5c28955169c95b75cb9a9105ba88d742ff18c2993b6c4cd015fb2eacfb7f9145659b01d25fc86ca6c7343386b77c895bac18a45a67eec2c6dfb8bfff9f076f2be769f7ed2fc1d3e4f0cbd6c9dfb027e1c3ba05d112030e2db44b83a0a55dded7a0389eea769ab416b969c25698fdd202bf098092ad31c98197d8c2ebfa717dac11664e75578696ec8ab73c8025b29951dc39ae39a10c7e8877d083ff08c91b4b37fdc9d6d50062f28d381f87a7fce38fd1bbfeec86f8a6f08d09f9c0512e5037632d78dc02c7eb5655bdb08ddfea500761bcb631d472e97dfca41a0dfb9cae9647087cfa490c1a11f5ac7dda4e47656840a4f4916870c078fede09189bdb037bd65a20743177df8ac6da025de622423505c7aab36c63daddd758c20ea7726b153824a4bb01fe16e0ecde0cfb0580770b9a14092c79d9d9fdd020fc7a6faec252e64b2bd30abad3e1d10db957f67af395b410f8b9b1c8a2d7e6cf2f660baaf16ae14b4e03dfb5330b04a4c67633f40db8498e4edce778fe58f628d2f66af21a52610a02f352b48ba33c296188b300ea7a93f946e30bffb788d96af602cb5061bf3037518331f3fbde079f78c03756a3ed5839f3d9d9aef8572352e414c74b5b305293a2800c2d0ec8850f2ca3aa3f249c29875e2b6164a7df4ca4c2814067c7e9e1669f2500f87da0c86949217ffcff9699b3645cd5ed8bdddd71fb5595e755af287923359da938657cb9dc883d107af4ef4924eb6b820b4b7a020ecd8f7329edc2bdbafa4400d53d95decd4bbcc9dc859afb0331e456adecd4bdf298d0d6642c1f85a1ada2e78a3189a8bd51ee7d6ee60598a2b64c532b1aae07e0e8c60e554fce596262831d3e7e6287c4d9fee2fdf083b3e479702c9558f62341c1e5c53973435b50ae95541fb58d39af8a62e45db67b05547ae2157b6b6bec28f080223cd1d49bd666b4dfd4a854b034c5c2e3323579360873864021a0298b402e2e162e5425f7147a749dc5a1b0e5b97d12a95e1a49d3264fc1c5ae96a157fb171527eb4602780ca5b2085132867924e833e9c994138f9040317f70e5714c5851fa9b482784538a396d48e00905fcf9a3527967375b1765aa3e44a9c56f768a3da68d47ee22681527a356d861093a9feeb7ef7a9b9a88ef8f7d2d7ed1e1bfdcb8d86b60239e07e55c3e0e78a399429840e0463eb4d114170a2e7350790f92b1592cf1e94540361ce43e2bedf1f4b055c71b08335b17690cdec65dfb15c734866c5c59f82625286ee677870d7226f32e57526cd0c3875c77ca786f41ffe689b41f393547340196e86f25b6075c6915441f7b73c7f0e2dd55982f57b7cb6774163070c45e2380b749e828b94b2654fff184122bce77d264c3fbe362e6cbda83ec146f2cfbbf144cd688f45d78dac002d0ae280f927f3f496b08a579812a9d8c8bf048a5a8f9db7512d2442d4d8884fa1c9fa89e789061883d63e85590036bea11c0eebdb9c9dafda761c73d0d3ec48c2a347cdb1971758093869c5b261505cbbbd0568fc95bf239bde077eade374b2ad14cb5c7f1f9d6f264cb39b9ec561584a82e2845e5673df459b4a356d8dd32ec1aee69a7f6d89e6511886649775803f38de54a44f60618c26340dfab9b90e48470433638df8321286a534d2573e230199c0f3dc688f059290a2aa1f290db98a3db929ca82b4cccb45d24c250c0b5545a0e1a2dd0c3964a554fd8a56dc62a533c5e05137eb4e1e76530ca04be023159a6c1d7595b9f01d333135940032873f58a1e5f08cce376c478c7b8ae7fb8d4c6e90350d054e1771b05a01fe88a11e5eac2425ee38aeb123fd3e8a91265dd7703d5283aa5d6f29e8775f2b1f1ae0750f91567246a3cc7f3acf14d793765d3ae86bfa34f5c58112bf97226458eed9dbc9e3ab3ffca1023dceb9289ff6ff8d05f83938cdbd7fdff764d613bc21429c2e2431f27faa79f7d408e939e87f95d1c3853bd19c17bb1861930b39cb4df4eaa708293e245c4b4d0809ef851d07e5e8d7d40c14d48ae965c7d9b16749861c5c90d34c86a7c457c7b5a047033289e027ba06e59fd089475fd6b72e9988b50a042b575ba211922512beaff47240626a0739d5ed9a8aa6f0b94da1a565ba85112303934880e14342a2f266e4afd8bc891f30efda9a957844ff0f51dace7ed6ea5cc11fa0b088ed4a855d44460addf679055896a0102b31341be7bd979cc11526d9c2266f5593a56744ec5035b71e624e879e1e4d539d64165fbec40838a41c6a04093b1576dcb5eeec75075547adbbf10182b392a2b0c956319ff51fe74ce1cbd8165499023356a509e50fe8ad52427a42d3edc54d006b85169583e360565c5068be0c48de196ac95330ba9d43a29100563b04c4e7438c58e00d2ca5ce8d9cb4c85c8a8221df310a080336fffd1be524e1bee81ecf682b22ad3a94e5e34d68f66dfae9c894866b08b5e8bd09461fed4c80856b8f3af6b5e185734ad629803b1b2316821df2cded34e9ec60274a998ddc4f46052c0873bdacd1a785f6865af8e697d9ba2d94c35ffbf9ccda96ad1aa3e3f6b206bf815265f983e90299439433d3dbaa8c5b8061621c82395e10a33c0df64aee5d928dca295f57621f816b4c1e94d5c6f6bf324429334dcb055083c28b17f85078cc4b84e203055e26625646355d0f5f2fd8b791e87807549d33a978733fa24853a61dad90c6cef25d6f14cd6d23f05165443894a43705506498baf3cdba8a502a067cd3deecdb12c7dc019c906adb201eb003e3e58e96afc65444c48d29b9c196c24fdf5e11026dd94abc1e5d825306f0da9e7ae223f7b524cece62e339b9f235bb64ab41846a48f4f6d49314d7f489aea9b4964102ea8f63cff3306523f3f82296f27db753fbc39dc871d1b5e96c23938bd4ccca846171ef8829103b20a09dbe59fd1d0bbed2b0fa731f6225a80f4d0da8d0147778b832de75d9a6ff3b0cb19826e527521c6a24dec3cb284d30f9dd36dd74d10dcb52be46cf5a27d53ec4c5a19054ab8828429ea5d3cf5aade8d917f1285438ce67614aa430404dc03bb6a5ff4003e9c5035fc5eb39f5bf9f4c02c9b8a93ac214d5b31f27148e761bf4c10e9fb8e19caa03f5c9589d3cd65ed1c4c666a1e232c1cb61e3680f8abd8d91ed8eb2c160cd39162e8bcfada1268f653f0d5b99f6a68467f61156869dfe99a05541cc3ddb09fff8b87b9984252bb24bf8c63a13d4cf7495b424e6389866936a12f94d95ed40ef220f1634315d8fe42e7f7d7b44762387c05632c29be356f597a7554162f3ffef77bff657d2d69106a8", 0x1000}], 0x2, &(0x7f00000027c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x18}}, {{&(0x7f0000002800)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002840)="f5fdec020907f514c223528ece8af4d35b3c08ca4b295d58049d77fe0a3e51317edf73d7b4cd2a530d6d177ff23553b4a681f51d3552ee733ea39adfd7737aba32515063e3e8c573209be5420080a16605483cbdd58f7603b6e93b5f5c467463226c37d2a19260ad0af1bbb7ced1fc0bd0f8cefb19dc5fc7ee57223c92b125c536c7298746be", 0x86}, {&(0x7f0000002900)="9cf11d666a524845416acbbf7926146532ae93b47846866d5359", 0x1a}, {&(0x7f0000002940)="530a2189f2ba8504d1804004491d135378f2e53d9c22ccb7e7b2bb50a77b01e7d429d06f8b31a95079d2cf86d1d66b78f6eab99eef1640ca23d535892e2f7c7eb941d8489d9830dfdcd522e62de4c52635b9cbc09b5045cafe22ec91099b868ed4a8e4a330dc2491dee0", 0x6a}, {&(0x7f00000029c0)="4fd2fc385b38b51b7525c108ab2656ffa693bcfa124271c00a8ade0b1bb6e051625fdddd6573ae0bd6d9f0535e727932ef9054b5141b4df1a888a887f133ea842fd9bc8fc4af2d4d7d68e6a7f483706c1b81a1b7c433b0c6723dd017812f742a7ea2fbb936ebcfb75c47237c8534139774cfe9370db0c76f1364e7e9f42d9711ceb8860c15fbd042f05d6a53", 0x8c}, {&(0x7f0000002a80)="065604b538c56167fb663cef3b5b5c207281680fe06fffe298917367a17c8336cea2ba4f2ad6c4a90302c3afeaa97e1c33108a8ca461bbbdfd3ef3091db2e8fd12a0840c9e864ff8ac4aaf3671a73d2c9b84b61a7d53e12d8a6ad50ce9dccedb61c668ea51e704c386d663199973b7a0b6efd41ff46813f79c7d7111d2ce0298f7c0812f8c1d89b73396b99be5906c7d88c1417612efaaeac7026c7dddfa9376d6a835356f", 0xa5}, {&(0x7f0000002b40)="387129b9597a1e1909ec30246164ba49c8ceef272e7cef1fed8d36ced151e801bc1c085dba02308c3bb744def9bc61aaafd1b18e019560a24bdf4ccd4fc7a3024ea9919bd723072930ccc6bd5c75b14aa74687dea21c457efbf4b67dfa2db1e1134371fed159608963dce57bb8efaf9dc757acb0535dc793f31313c9bceb61ba9966626f7271745132e87e1a1718", 0x8e}, {&(0x7f0000002c00)="96b3e8752070a8a479cfdf4cbffeacda64a8465163f452c8d119ab2104b8fd8c60c2f6bddefb96801def0a259eddd3e80f6ea78c2ae117f8741ae1dd3725a1e5538e4bcc54c35f1cb8d6a848c4d79e2846ceeae3a254d36e6239771a45bb79ce7361dc701a199aac0540fbb8eb384782f7e2495300e1c15a9cce6aee3aa4aade7e3b27db460b27b58f7a04cc4508ea25ed60ce07b75d7c6fc08a6f2a09070376e1dd1008e1592f33ce743ff13b2d22b539afbca9b775b105abbd2a33c276aed9279ae5fa499d3918c1217cd178c2a2f330ef0ed0d507caadd4b14542a95afe5e7b2918f255", 0xe5}], 0x7, &(0x7f0000005c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @rand_addr=0x7, @rand_addr=0x401}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xca, [@empty]}, @generic={0x94, 0x12, "ef168cb3c13b9a2f7dc2a0755ee1f074"}, @lsrr={0x83, 0x7, 0xe0, [@dev={0xac, 0x14, 0x14, 0x3f}]}, @ssrr={0x89, 0x17, 0xa4, [@dev={0xac, 0x14, 0x14, 0x14}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty]}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x8, 0x63, 0x0, 0xd, [0x4]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @empty}}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005d00)="1bdbc7cbe8819861929738cddc5de689c6bf5691779964f315713f86913a09b05c3a8561a150921f68398d9e90dcb667cac7867367b27f44c6d20e6d445b2c6d01d220ff90f50639d4b7a2a464577794e37e0e8d642a5ef3037bed32f733447e65eb3782e2d5f2ddbeb776690a5b472c8faffc0ceedcba0f0be7306ffd7267e3a7ec076a0b8d98fe88e929a5cf66b3eb2f2d5b2abd396a411936a04db2c7e977e778d1b15fd5e83c64b4e253cd8d9f2e21f8f878e1c5755215d4f928b5b386c34b88f67d3be1d0442bc98e8896210b5384315c8d77aaa036e877f90991a6ed", 0xdf}, {&(0x7f0000005e00)="d390f9f5c0eccd8827721da363a4881fad2729f6218bcb51562b882be1952f3734d6ac252e0bbf8791f9b39276f3f6fc64a7c08f06a4279469eef4a33d8384113df36e1951e66972711a7bdacb4a4e930982c03f598ec836c0df0f14486bcb931784c581b1ed5db0ffdee769dda1d25c4830239f56b6f2877ce75c0738a1388c818781b09c5663a9c0693cfcb51a5a813a2320af755951b1264e677399aef00d59cf909c22702e6e06eebe978b2995fff0d2902c69db86", 0xb7}], 0x2, &(0x7f0000005f00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}], 0x18}}, {{&(0x7f0000005f40)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000006140)=[{&(0x7f0000005f80)="054e69243d7955a4f8df814fdbc95175ba19572457428919805750d87be86d408334780f1d9f66aaba97d872ba7386124fec910e475c305d7be91d6879ece80ff11bb9e9b544b22cab0a484e7abff0f792434bd92610b414cd8328c230dcf0c95d303f4b4cdd1debef8e573d7fb59e7ac5aabd5ebc7cb4", 0x77}, {&(0x7f0000006000)="cdb6c467073a5ead903a055c964d6b2321036ece5cc9abd97f", 0x19}, {&(0x7f0000006040)="567fff202f347b77dd0dbbe0de2ea36f8962e999c248f87d9a2731b2bc01e94e2b5458444291ff608e1ef820e6a3b2c7a23051a446ac1254e0e3dc73b3cedd92de4fb72a1edb63767781c18210e1e9433ddb4b4aea058dfbb6ff80c897663e9329f0d5a07058", 0x66}, {&(0x7f00000060c0)="ff2a5c244423a846d5dd43fe11697a16025ada4146e3f4efbeae5327adde8ac55d6496d4662f3e73f916f3be348068efd84b11cd779806c80c7a214ac3a1e8cfb1cf8857d2277dfd7d1043d3944ff1be9a6ec604f64d692605fa38aa777073b768d958b89deefb09ddc9800aec0eb9d36e053e018476166ba58110", 0x7b}], 0x4, &(0x7f0000006200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffeff}}], 0x38}}], 0xa, 0x4000000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000064c0)=0x834, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000006500)='nbd\x00') r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006540)='/dev/autofs\x00', 0x80, 0x0) ioctl$EVIOCGKEYCODE(r9, 0x80084504, &(0x7f0000006580)=""/22) r10 = semget$private(0x0, 0x3, 0x1) semctl$GETNCNT(r10, 0x2, 0xe, &(0x7f00000065c0)=""/67) [ 257.352843][ T9435] team0: Port device team_slave_1 added [ 257.372440][ T9437] team0: Port device team_slave_0 added [ 257.386693][ T9437] team0: Port device team_slave_1 added [ 257.447224][ T9441] chnl_net:caif_netlink_parms(): no params data found [ 257.530288][ T9435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.538627][ T9435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.564812][ T9435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.612396][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.619536][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.645814][ T9437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.657476][ T9435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.664595][ T9435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.690588][ T9435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.715263][ T9447] chnl_net:caif_netlink_parms(): no params data found [ 257.721650][ T9455] IPVS: ftp: loaded support on port[0] = 21 [ 257.725391][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.739933][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.766103][ T9437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.812767][ T9441] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.819914][ T9441] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.827830][ T9441] device bridge_slave_0 entered promiscuous mode [ 257.925046][ T9435] device hsr_slave_0 entered promiscuous mode [ 257.982808][ T9435] device hsr_slave_1 entered promiscuous mode [ 258.043401][ T9441] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.050481][ T9441] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.058978][ T9441] device bridge_slave_1 entered promiscuous mode [ 258.115560][ T9437] device hsr_slave_0 entered promiscuous mode [ 258.153285][ T9437] device hsr_slave_1 entered promiscuous mode [ 258.222636][ T9437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.230351][ T9437] Cannot create hsr debugfs directory [ 258.306720][ T9441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.357258][ T9441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.417043][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.424746][ T9447] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.435906][ T9447] device bridge_slave_0 entered promiscuous mode [ 258.443391][ T9451] chnl_net:caif_netlink_parms(): no params data found [ 258.452448][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.459752][ T9447] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.467593][ T9447] device bridge_slave_1 entered promiscuous mode [ 258.495335][ T9441] team0: Port device team_slave_0 added [ 258.537113][ T9441] team0: Port device team_slave_1 added [ 258.570565][ T9447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.589801][ T9441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.597084][ T9441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.624375][ T9441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.647920][ T9447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.678355][ T9441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.685694][ T9441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.711680][ T9441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.803899][ T9447] team0: Port device team_slave_0 added [ 258.838274][ T9447] team0: Port device team_slave_1 added [ 258.886177][ T9441] device hsr_slave_0 entered promiscuous mode [ 258.933284][ T9441] device hsr_slave_1 entered promiscuous mode [ 259.022657][ T9441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.030242][ T9441] Cannot create hsr debugfs directory [ 259.042373][ T9455] chnl_net:caif_netlink_parms(): no params data found [ 259.085703][ T9451] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.093006][ T9451] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.100652][ T9451] device bridge_slave_0 entered promiscuous mode [ 259.108652][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.116026][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.142099][ T9447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.161891][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.169254][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.204265][ T9447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.220187][ T9451] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.227750][ T9451] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.235695][ T9451] device bridge_slave_1 entered promiscuous mode [ 259.242951][ T9435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.286451][ T9435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.350329][ T9435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.410139][ T9435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.490764][ T9451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.523136][ T9451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.586128][ T9447] device hsr_slave_0 entered promiscuous mode [ 259.643226][ T9447] device hsr_slave_1 entered promiscuous mode [ 259.682624][ T9447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.690201][ T9447] Cannot create hsr debugfs directory [ 259.808716][ T9437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.866200][ T9451] team0: Port device team_slave_0 added [ 259.872170][ T9437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.927938][ T9455] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.936029][ T9455] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.944232][ T9455] device bridge_slave_0 entered promiscuous mode [ 259.955394][ T9455] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.962739][ T9455] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.970620][ T9455] device bridge_slave_1 entered promiscuous mode [ 259.990049][ T9451] team0: Port device team_slave_1 added [ 259.996119][ T9437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.086263][ T9451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.094868][ T9451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.121344][ T9451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.136782][ T9437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.204461][ T9451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.211458][ T9451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.238367][ T9451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.267920][ T9455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.281532][ T9455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.385021][ T9451] device hsr_slave_0 entered promiscuous mode [ 260.432874][ T9451] device hsr_slave_1 entered promiscuous mode [ 260.482645][ T9451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.490344][ T9451] Cannot create hsr debugfs directory [ 260.501258][ T9455] team0: Port device team_slave_0 added [ 260.511014][ T9455] team0: Port device team_slave_1 added [ 260.538711][ T9455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.546121][ T9455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.575701][ T9455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.610083][ T9455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.617848][ T9455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.648686][ T9455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.685227][ T9441] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.776161][ T9455] device hsr_slave_0 entered promiscuous mode [ 260.846342][ T9455] device hsr_slave_1 entered promiscuous mode [ 260.902583][ T9455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.910160][ T9455] Cannot create hsr debugfs directory [ 260.928943][ T9441] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.998705][ T9441] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.110229][ T9441] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.214905][ T9435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.229709][ T9447] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.289058][ T9447] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.364378][ T9447] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.429108][ T9447] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.523433][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.532123][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.542445][ T9451] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.589667][ T9451] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.645624][ T9451] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.716266][ T9451] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.810564][ T9435] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.834105][ T9455] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.868047][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.876651][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.885846][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.893111][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.910845][ T9437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.931444][ T9455] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.990733][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.998655][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.008593][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.018321][ T2946] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.025415][ T2946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.034994][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.071022][ T9437] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.081033][ T9455] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.139246][ T9455] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.211222][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.220646][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.231413][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.241565][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.250445][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.282792][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.290586][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.299368][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.308946][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.317878][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.326777][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.333850][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.341527][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.350617][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.359890][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.367005][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.377074][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.406097][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.418044][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.426780][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.435769][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.444804][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.453276][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.501349][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.528356][ T9441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.536318][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.546483][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.555433][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.565929][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.574997][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.612071][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.621582][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.630445][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.638899][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.665527][ T9435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.690441][ T9437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.702278][ T9437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.718398][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.726843][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.735966][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.743896][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.764525][ T9441] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.777188][ T9447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.839736][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.849865][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.858532][ T2780] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.865641][ T2780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.873924][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.882424][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.890918][ T2780] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.897976][ T2780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.906039][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.913554][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.920971][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.939108][ T9447] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.957964][ T9451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.973579][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.986331][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.994231][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.002005][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.011474][ T2780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.032754][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.041355][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.050226][ T2946] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.057315][ T2946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.066235][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.074947][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.084111][ T2946] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.091179][ T2946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.099282][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.107884][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.128912][ T9437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.144748][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.153635][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.162296][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.170444][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.179893][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.189130][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.211302][ T9451] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.223213][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.231129][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.240275][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.250091][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.265507][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.274249][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.289790][ T9455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.314949][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.324686][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.333148][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.341679][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.350947][ T2776] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.358039][ T2776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.366992][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.375385][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.383907][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.392397][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.401648][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.410028][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.418050][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.446220][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.455472][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.465702][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.475897][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.487353][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.494480][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.505135][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.514242][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.525390][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.534636][ T9435] device veth0_vlan entered promiscuous mode [ 263.553486][ T9447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.565491][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.577876][ T9455] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.590778][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.599752][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.608162][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.618264][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.666655][ T9441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.686392][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.694648][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.703643][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.711786][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.721395][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.731432][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.739898][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.748552][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.758549][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.765640][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.773611][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.782141][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.790865][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.797961][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.806489][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.815416][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.825709][ T9435] device veth1_vlan entered promiscuous mode [ 263.871508][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.880289][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.889664][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.899517][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.907265][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.915174][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.923943][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.932308][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.940783][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.949288][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.963125][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.971120][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.979301][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.987522][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.996720][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.009394][ T9437] device veth0_vlan entered promiscuous mode [ 264.021860][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.039856][ T9447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.047283][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.076765][ T9437] device veth1_vlan entered promiscuous mode [ 264.094606][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.106340][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.117084][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.128700][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.138396][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.161664][ T9455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.177574][ T9455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.202725][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.211187][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.220349][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.228981][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.237142][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.244649][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.253380][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.262364][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.298419][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.306313][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.314460][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.321858][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.329861][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.339148][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.371902][ T9441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.385548][ T9435] device veth0_macvtap entered promiscuous mode [ 264.399043][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.408560][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.420457][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.429157][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.447900][ T9447] device veth0_vlan entered promiscuous mode [ 264.458458][ T9437] device veth0_macvtap entered promiscuous mode [ 264.471485][ T9451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.479051][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.488011][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.497105][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.506247][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.517071][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.528021][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.540776][ T9447] device veth1_vlan entered promiscuous mode [ 264.549906][ T9455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.562976][ T9435] device veth1_macvtap entered promiscuous mode [ 264.570964][ T9437] device veth1_macvtap entered promiscuous mode [ 264.625440][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.643418][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.651592][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.660212][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.668734][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.678010][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.733353][ T9435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.741657][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.757024][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.772398][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.781545][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.790476][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.798751][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.815503][ T9441] device veth0_vlan entered promiscuous mode [ 264.831592][ T9435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.857284][ T9447] device veth0_macvtap entered promiscuous mode [ 264.868156][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.876812][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.885744][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.895295][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.904070][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.914910][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.929039][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.960906][ T9441] device veth1_vlan entered promiscuous mode [ 264.969796][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.981795][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.990379][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.999193][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.012360][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.031382][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.042647][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.083745][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.091889][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.105306][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.114639][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.123977][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.133210][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.142101][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.150837][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.159764][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.173840][ T9447] device veth1_macvtap entered promiscuous mode [ 265.188243][ T9455] device veth0_vlan entered promiscuous mode [ 265.208559][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.216917][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.225262][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.368515][ T9455] device veth1_vlan entered promiscuous mode [ 265.378431][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.386579][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.395996][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.504297][ T9451] device veth0_vlan entered promiscuous mode [ 265.511158][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.533315][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.545692][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.556682][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.568675][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.579134][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.591284][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.608437][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.618992][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.630153][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.641222][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.654626][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.705263][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.714479][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.724314][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.732995][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.741633][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.750420][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.776270][ T9451] device veth1_vlan entered promiscuous mode [ 265.790945][ T9441] device veth0_macvtap entered promiscuous mode [ 265.846124][ T9441] device veth1_macvtap entered promiscuous mode [ 265.875515][ T9455] device veth0_macvtap entered promiscuous mode [ 265.890436][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.903646][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.911821][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.924882][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:51:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES16, @ANYBLOB="cf2af50c116e351907ef022c3128d6c3867209fca9a5d9929c35189bdd88b4086842663709b16e3841ebec84549f0e10a59b91b860d8cf431c025fe40e5e7e814dcf67350b4327e760b7e8d8c07a4e18288455da11", @ANYBLOB="a7b74aad84a9d68309edc937d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d67000028c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22a21ead024"], 0x0, 0x10c}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x40) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1f, 0x230a00) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f00000001c0)) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000140)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 265.949155][ T9455] device veth1_macvtap entered promiscuous mode [ 266.018277][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.031214][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:51:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x10000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="8ea525252811ac5ecee03b21a2ba13e3c0e83d8a7ed6807bf0fab67e886ff561a649c8ed989d86a8d007c5b070b42042bffbc2000098fdfe48766117327a85f04e72794fff89748c2a56a67e780ec16207cd1a548daf85562dbaf727466a94f9ec7f53b9c72b3ff3b31390b500", 0x6d, 0x40000, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3}, 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x8c2820, &(0x7f0000000340)=ANY=[@ANYBLOB="6608d63b5ebe2271aeae4fb6e504643dcee7396516794bb145e30083efa23f868761b586ff22286bd92f3294e577875764c9e5ceb86fdf0ac2cfa431", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 19:51:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}, 0xd}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000500)={r3, r4, 0xc000, 0xd0, &(0x7f0000000380)="c4196a91099d00614e82dbe6a437e18c1d8527c6ec4575d98e05760ffe50cd880623c3b9eb7061f8b79d4257d26c00f075af7c18d1c301ad4185ec0c9a95b7680481cceb68ca806afc60933e7e99cdbe0163b6e9cc10e5ea74bc49125fc5b56f6a1d3afe76d04b67707c7a0fd657600cd400b52ff476682fbaf75d7db57776c5536fc51aaec96935cf31bd081d39e65a40e421c71c6e5444f9b078aee96ba35f80843f9a491b0e3fc36611971e7c15145ff61e4b2a7fcb33e690adaa799921b9d112e2652d3931bce8e4c66ba02b83f1", 0xe4, 0x40, 0x101, 0x7, 0x6, 0x2, 0x3, 'syz0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r5, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r6, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x265, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/592, @ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES64=r5, @ANYRESOCT, @ANYRES32, @ANYRESHEX=r7, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRESOCT=r4, @ANYRESHEX, @ANYRES32=r2, @ANYRESDEC=0x0], @ANYBLOB="9a889b0f6d47fb098f5d65bc5be0ed3b0c359319c5569d65bf20fdc6ca7f000000000000000511d8912f737fe52b5624997f419d134dd1f5f2052396c52702d628bfac9ead7b22da08e46a6b368270ce060f472ebf29f7bb32c7994ef7883919f401000000e4ffff84788dde3def6c6137cfd3733ab7"], @ANYPTR64, @ANYBLOB="eddc900ecb"]}, 0x2dd) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002038, 0x0}}], 0xc6, 0x0) [ 266.100179][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.128030][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.177818][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.192217][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.208523][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.219952][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.256559][ T9441] batman_adv: batadv0: Interface activated: batadv_slave_0 19:51:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet(0x2, 0x80001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 266.302448][ C1] hrtimer: interrupt took 34065 ns [ 266.331971][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.353730][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.389055][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.415289][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.437416][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.452773][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.469257][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.481977][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.494392][ T9441] batman_adv: batadv0: Interface activated: batadv_slave_1 19:51:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\t\x00\x00\x00o\x00'], 0x9) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000a00)="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", 0x4c1, r1) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) [ 266.512627][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.539388][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.549125][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.558987][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:51:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x258, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001b43bede9f597a550d0d3d948d5c4ce505cffeb119879e5bbbaa310b790ea05d0fee8fc8f692ddfb0e4ddc5ef6576987ec7b736b231d251a24ddcf9b87d0fead8a60faa23e32f97291816b409615b75a4b0542de1d3f8548388b6652e023a88469c5c5942d3f2af7af90b8303"], 0x1c1}}, 0x0) r2 = socket(0x5, 0x5, 0xc) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x234202, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000000c0)=0x3f, &(0x7f0000000180)=0x4) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 266.619798][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.646259][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.699419][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.738171][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:51:48 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) fsetxattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='/dev/ashmem\x00', 0xc, 0x3) dup2(r1, r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x9) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup3(r0, r4, 0x80000) [ 266.748457][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.759362][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.771325][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.816928][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.847869][ T9455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.877656][ T9451] device veth0_macvtap entered promiscuous mode [ 266.891497][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.903695][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.920887][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.942366][ T9451] device veth1_macvtap entered promiscuous mode [ 266.958628][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.969646][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.980280][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.007192][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:51:48 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x12) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r3, @ANYBLOB=',sma\x00'/21]) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "ca41a9fe03839e8690587de4e6f4eb223e5bf6508c7e635a62d42ed8d3ae10cabb4200a3"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x60, r8, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x42}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6b6ed3137518"}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r9, r10) sendmsg$nl_xfrm(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@migrate={0x298, 0x21, 0x300, 0x70bd2a, 0x25dfdbfc, {{@in6=@mcast2, @in=@rand_addr=0x23, 0x4e22, 0x1, 0x4e20, 0x3, 0x2, 0x80, 0x0, 0x2c, r1, r3}, 0x0, 0x2}, [@proto={0x5, 0x19, 0xff}, @mark={0xc, 0x15, {0x35075d, 0x100}}, @XFRMA_IF_ID={0x8, 0x1f, r6}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in=@multicast1, 0x0, 0xa}}, @algo_crypt={0xfe, 0x2, {{'lrw(serpent-generic)\x00'}, 0x5b0, "76be69f1ba11599a27567ed2671dc8716fee0bee32ce42c76984993d1352f9a9187dae4987733c301e38b2a28efc0af6801bd0cb2134b59ae9b5f3da49c74a07e0dba6673ef4bf6e14cc5e0b6648d8d0f2d21727a7a16e49321495744ddf29b699c8e4c5305732a2c0e7908c4e9a0202246563384505286aae34bb8c680c3dcd4549964ac5eea1442a9047c7dd35c2b41d6a098b38eb51a1bc0165dc708bf679207638f644753c54515fe87a835e2ee70649101e5a41"}}, @lastused={0xc, 0xf, 0x200}, @algo_auth={0xf2, 0x1, {{'poly1305\x00'}, 0x550, "d9f9a957877e310dc3aab9077daba0390c70532812895cea1cd702cadf28017b2a272c380ea19bb48f4464756eeb6da00d72b226ef57aa61411684413467986b1d4a34654443af60a7f33396a7cb45b0f033df56ed2600c1b804ae08826febd1de0a2c556100a7a9ccdc4b1e5b625adf31e8e60078cdf1a8c0b1555d7175abf537f597d15efb5b63a7d69a969e42c8dafc7fe7f55570905cf4160aeab2f0db8e5ddff10b0e1d1b4fb98b"}}]}, 0x298}}, 0x0) [ 267.033658][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.059123][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.069145][ T9455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.079908][ T9455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.099965][ T9455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.217939][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.233319][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.322406][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.341228][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.351572][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.362071][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.373503][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.383959][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.393851][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.405407][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.415283][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.425711][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.437155][ T9451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.486625][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.495225][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.515873][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.539063][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.559425][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.571004][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:51:49 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'nr0\x00', @ifru_mtu=0x5}) 19:51:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) fsetxattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='/dev/ashmem\x00', 0xc, 0x3) dup2(r1, r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x9) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup3(r0, r4, 0x80000) [ 267.581125][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.593455][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.603431][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.613914][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.623779][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.635119][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.664754][ T9451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.708027][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.720526][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:51:49 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x4, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 19:51:49 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) fsetxattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='/dev/ashmem\x00', 0xc, 0x3) dup2(r1, r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x9) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup3(r0, r4, 0x80000) 19:51:49 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{0x0, 0x1, {0x1}, {0x2, 0xff}, 0xfd}], 0x20) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x300, 0x70bd25, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40810}, 0x20000014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x90003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000780)={[0xfffffc00, 0xf8000, 0x7, 0x0, 0x7678, 0x4, 0x5, 0x1ff, 0x29c, 0xffff, 0x4, 0x3, 0x80, 0x5, 0x0, 0x1000, 0xde6b, 0x4, 0x1, 0xfffffbe8, 0x81, 0x1000, 0x2, 0x3, 0x9, 0x2, 0x101, 0x7, 0x0, 0x9, 0x4, 0x0, 0x6, 0x877, 0x3, 0x81, 0x4, 0x4, 0x6eb4, 0x1, 0xc418, 0x7, 0xffffffff, 0x9, 0x1000, 0x80000000, 0x6, 0x101, 0x100, 0x6, 0xea67, 0x7fffffff, 0x8000, 0x0, 0x0, 0x1, 0x200, 0x8, 0x2, 0x3, 0x1, 0x9, 0x1, 0x5, 0xfffffff8, 0x9, 0x2, 0x401, 0x7, 0x2, 0x3, 0x2, 0x115, 0x3, 0x3ff, 0x3, 0x8001, 0x4, 0x4713, 0x2, 0x80, 0x800, 0x10001, 0x4, 0x8, 0x0, 0x200, 0x80000000, 0x20fc, 0x0, 0x3, 0x1ff, 0x7f, 0x80, 0x1, 0x3, 0x9, 0x4, 0x5, 0x8, 0x5, 0x4, 0x6, 0x47eb, 0x7, 0x4, 0x6, 0xaf, 0x2, 0x9, 0x37e, 0x401, 0x200, 0x5, 0x1, 0xffff, 0x4, 0x9, 0x9, 0x7f2f, 0x5, 0xffffff81, 0x5, 0x0, 0x81e0, 0xcf9, 0x8, 0x400, 0x3, 0x0, 0xd77, 0xffffffff, 0x3, 0xff, 0x0, 0x6, 0x5, 0x6, 0x80, 0x7, 0x6, 0xfffffffa, 0x52cd, 0x0, 0x8, 0x5, 0x10001, 0x4, 0x4, 0x400000, 0x1f, 0x694, 0xc99a, 0x7, 0x7fffffff, 0x0, 0x4, 0x5, 0x3, 0x559, 0x9, 0x81, 0x7ff, 0x81, 0xffff, 0xf5, 0x5, 0x0, 0x3, 0x2, 0x6, 0x1, 0x1, 0x9, 0x80000000, 0x8001, 0x80, 0x9, 0x80, 0x1, 0x101, 0xade, 0x1, 0x1544, 0x9, 0x2, 0x305b, 0xe56b, 0x38, 0x8, 0x5, 0x20, 0xfff, 0x6, 0x3, 0x14373bef, 0x9, 0x7ff, 0x4, 0xffff8001, 0x7fffffff, 0x3, 0x4, 0x4, 0x8001, 0xa4, 0x3ff, 0x1ff, 0x35e, 0x2, 0x4, 0xffff, 0x45, 0x3, 0x7fffffff, 0x6, 0x10001, 0x0, 0x9, 0x1, 0x7, 0xffff, 0x100, 0x7bc, 0x7fff, 0x6, 0x5614, 0xfffffffe, 0x0, 0x7, 0x1, 0x1, 0x5, 0x8001, 0x6, 0x3, 0x0, 0x1, 0x7, 0x8ed, 0x29b1, 0x0, 0x100000, 0x0, 0x1, 0x1, 0x6f, 0x20, 0x8, 0x7fffffff, 0x8e00, 0x6, 0x4, 0xfff, 0xb4, 0x1, 0x4, 0x5ec, 0x8, 0xb6e, 0x200, 0x0, 0x2, 0x4, 0x1, 0x3, 0x1f, 0x0, 0x7, 0x4, 0x1, 0xffff1f78, 0x3c9c, 0x7fffffff, 0xfffffff9, 0x5, 0x0, 0xff4f, 0xfff, 0x3, 0x101, 0x1, 0x1ff, 0x3ff, 0x7fffffff, 0x8000, 0x100, 0x81, 0x3599, 0x0, 0xfccc, 0x51b, 0xfffffff7, 0x7, 0x9, 0xfff, 0x1, 0x7, 0x60, 0x3, 0x2, 0x1ff, 0x3ff, 0xfffffffa, 0x4, 0x200, 0xfffffffb, 0x6, 0x1, 0x101, 0x3, 0x0, 0x9, 0x1, 0x5, 0x0, 0xdac, 0x200, 0x8, 0xffff, 0x80000000, 0xbefb, 0xfff, 0x4, 0x80000000, 0xffffffff, 0x9, 0x1, 0x0, 0x2, 0x4, 0x0, 0x6, 0x20, 0x81, 0x199, 0x5, 0x7fff, 0x7f, 0x8cd, 0xd5d, 0x8, 0x8, 0x1, 0xf7b, 0x200, 0x9, 0x81, 0x8, 0x2, 0x9, 0x0, 0x173, 0x3, 0x1, 0x4, 0x6, 0x6, 0x7, 0x415, 0x2, 0x6, 0x5, 0x3, 0x1, 0x3f, 0x0, 0xffff, 0xfffffffe, 0xfffffff7, 0x19a3400, 0xaecd, 0x3, 0x7, 0x9, 0xfffffff8, 0x8, 0x3ff, 0xff, 0xde40e99, 0x5fcb, 0x7f, 0x401, 0x2, 0x4, 0x4, 0x2, 0x3, 0x80000001, 0x6, 0x4, 0x8, 0x4, 0x101, 0xfc, 0x5, 0x4, 0x6, 0x9, 0x2079e156, 0x6, 0x8, 0x80, 0xbb, 0xa261, 0x401, 0x1, 0x8, 0x99b, 0x0, 0x5, 0x0, 0x7f, 0x5, 0x0, 0x8, 0x0, 0x3f, 0x7fffffff, 0xfffffff8, 0x0, 0x7f, 0x5, 0x3, 0x3, 0x7fff, 0x7, 0x0, 0x6, 0x8, 0xfffffff7, 0x3, 0xb2e0, 0x2, 0x4, 0x0, 0x2, 0xb5, 0x5, 0x3, 0x817b, 0x81, 0x8, 0x400, 0x80, 0x3, 0x5e, 0x101, 0x7fffffff, 0xff, 0x6, 0x8, 0x9, 0x12b2a9e0, 0x8820, 0x8, 0x7, 0xfff, 0x280000, 0x8001, 0x7, 0x1ff, 0xebf5, 0x80, 0xffffffff, 0x5, 0x6000, 0x405, 0x0, 0x8, 0x8, 0xa0, 0x7, 0x6, 0x2, 0x8, 0x5, 0x101, 0xffffffff, 0x1, 0x7, 0x5bd, 0x10000, 0x7, 0xce86, 0x8, 0x1, 0xfff, 0xffff, 0x7, 0x771, 0x80, 0x401, 0x0, 0x1, 0x6, 0x3, 0x8, 0x81, 0x67a, 0x6, 0x2, 0x8001, 0x8001, 0x3, 0x3, 0xb8ac, 0x4, 0x80, 0x101, 0x7, 0x0, 0x6, 0x0, 0x100, 0x8, 0x8, 0x8cf5, 0x5, 0x53ee6d90, 0x40000, 0x900, 0x20000000, 0x9, 0x2, 0x0, 0x5, 0x3, 0xbf1e, 0x9, 0x3, 0xda, 0x20, 0x7, 0x8, 0x99fa, 0x0, 0x3, 0xfffffffb, 0x1ff, 0x5, 0x6a2a1cc9, 0x2, 0x6, 0x4, 0xfffffffb, 0x0, 0x3ff, 0xffffff2c, 0x865, 0x1, 0x7, 0x3, 0xfffffffb, 0x1, 0x8000, 0x800, 0x0, 0x8, 0x4, 0x3, 0x80, 0xf30, 0x83, 0x8001, 0x2, 0x5, 0x20, 0x2, 0x6, 0x0, 0x0, 0x10001, 0x17d000, 0x4, 0x4, 0x2, 0x2, 0x100, 0x20, 0x0, 0x1000, 0x10000, 0x5, 0x6, 0xfffffffe, 0x9, 0x1000, 0x9, 0x1, 0x5, 0x1f, 0x3, 0x7ff, 0x2, 0x4, 0x20, 0xb1, 0x3ff, 0x8, 0x0, 0x1f, 0xa11, 0x876, 0xab, 0x8, 0xbe68, 0xffffffff, 0x1, 0x0, 0x5ab6, 0x676, 0x9, 0xfff, 0x0, 0xfffffeff, 0x1, 0x0, 0x8001, 0xfffffe00, 0x2, 0x6, 0x6, 0x6, 0x80, 0x2, 0x5, 0xd91, 0x32b, 0x7, 0x7fffffff, 0x8, 0xff, 0x1, 0x5, 0x7fff, 0x9, 0x9b, 0x3, 0x7, 0x1f82, 0x3, 0x3e3, 0x8, 0x9, 0xfffffffe, 0x4, 0x0, 0x3800, 0x1ff, 0x33a5, 0x8, 0x7, 0x10001, 0x3, 0x4, 0x401, 0x0, 0x5, 0x0, 0x409, 0x1778f012, 0x7, 0x2, 0x7f, 0x9, 0x6, 0xc4, 0x80000001, 0xc9, 0x20000, 0x9, 0x9, 0x0, 0x8000, 0x3ff, 0x3, 0x8, 0x5, 0xffffffff, 0x8000, 0x3, 0x5, 0x0, 0x3, 0x3, 0x3ff, 0x7, 0x3, 0x5, 0xb67, 0x4, 0x7f, 0x401, 0x3, 0x7f, 0x1000, 0x1ff, 0x2, 0x6, 0xfffffffe, 0x8, 0x464, 0x1, 0x2, 0x2, 0x1000, 0x7ff, 0x1, 0x8000, 0x1, 0xfffff8f1, 0x0, 0x3f, 0x401, 0x4, 0x20, 0xc7d, 0xfffffff9, 0x7, 0x4, 0x6, 0x10000, 0x1, 0x4, 0x4de, 0x3ea3dcea, 0x4e55, 0x9, 0x9baf, 0xfffffffa, 0x640, 0x7fffffff, 0x7fffffff, 0x5, 0x766, 0x9, 0x2, 0x9, 0x9, 0x401, 0x7e30, 0xe67, 0x3467, 0xffff8001, 0x3ff, 0x10001, 0x6, 0xffff, 0x200, 0x3, 0xffff, 0x24fb, 0x101, 0x802, 0xff, 0x5, 0x68e, 0x3, 0x1, 0x3, 0x9, 0x7, 0x6, 0x2, 0x8, 0x5, 0x80, 0xa5, 0xffff, 0x0, 0xa139, 0x2, 0x4, 0x0, 0x7f, 0x7fff, 0x7, 0x3, 0x1, 0xffffff81, 0x400, 0x4, 0x9, 0x1, 0x0, 0x8, 0xffffff7f, 0x9, 0x87cb, 0x2, 0xc0f0, 0xfffffffc, 0x80000000, 0xffffffff, 0x80000000, 0x2, 0x1000, 0x7, 0x4, 0x7, 0x7, 0x9, 0x0, 0x80000001, 0x57c3, 0x4, 0x1, 0xffff8000, 0x38a, 0x5, 0x5de, 0x600, 0x8, 0x0, 0x8001, 0x2, 0x4, 0xf, 0xff1d, 0xad, 0xe42, 0x3, 0x4, 0x8, 0x3, 0x6, 0x101, 0xfc00, 0x7, 0x7fff, 0x79bce7f8, 0xfccb, 0x800, 0xffffffff, 0x1, 0xffffff4a, 0xf62, 0xff, 0xffff, 0x7, 0x5, 0x7ff80, 0xffffff7f, 0x9, 0xffffeae7, 0x3c, 0x1f, 0x3f, 0xe0e, 0xffffffff, 0x401, 0x9, 0x8, 0x1000, 0x4, 0x0, 0x98d, 0x2, 0x9, 0x61bf, 0x8fa6, 0x7, 0x5e15, 0x3, 0x9, 0x5, 0x9, 0x7, 0x3, 0x5, 0x1f, 0xa0, 0x101, 0xffb1, 0x4, 0x81, 0x46c0, 0x8, 0x1, 0x5, 0x6, 0x1, 0x1, 0x7, 0x7, 0x7f, 0xfffffffd, 0x7f, 0xa348, 0x7fffffff, 0x0, 0x8, 0x421, 0x72, 0x4, 0x7, 0xa7, 0x0, 0x5, 0x2291, 0x0, 0x0, 0x7, 0x7, 0x5, 0x9, 0x1, 0x80, 0x4, 0x8000, 0x5, 0x400, 0xfff, 0x2, 0x6, 0x200, 0x136, 0x6, 0xa0, 0x4, 0x6, 0x9, 0x10001, 0x30000000, 0x4, 0x5, 0x8, 0x16, 0x6, 0xfffffff7, 0x9, 0x0, 0x5, 0xffffffff, 0x5, 0x0, 0x8, 0xffff, 0x8, 0x6, 0x6, 0x200, 0xfef5, 0x7, 0xff, 0x4, 0x9035, 0xff, 0x365, 0x1, 0x8b, 0x2, 0x4, 0x9, 0x6f, 0xff, 0x4, 0x2, 0x4e7, 0x6, 0x10000, 0x1, 0x366, 0x3, 0x680, 0x1, 0x8, 0xe5, 0x7, 0xfdde, 0xfffffffe, 0x295a, 0x0, 0x5, 0x8000, 0x66b45012, 0x0, 0x9, 0x0, 0x8, 0x4, 0x75f0, 0x5, 0x401, 0xfde9, 0x8, 0x800, 0x200, 0x8000, 0x400000, 0x6, 0xe12, 0xffff, 0x678b, 0x7, 0x186, 0x3, 0x7ff, 0x7, 0x2, 0xd6, 0x5, 0x906d, 0x2, 0x4, 0x0, 0x1, 0x7, 0x3, 0xfffffe01, 0x3, 0x5, 0x6, 0x6, 0x9, 0x400, 0x401, 0x3ff, 0x1f, 0x8, 0x8001, 0x7a4a, 0xe8]}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0xe}) 19:51:49 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000075ff000005"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x204000, 0x0) pidfd_send_signal(r1, 0x1d, &(0x7f00000013c0)={0x26, 0x67}, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000001280)=""/106) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) rename(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='./file0\x00') r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000001680)) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000001440)={0x0, 0xb, 0x4, 0x20, 0x3, {0x77359400}, {0x3, 0x1, 0x2, 0x40, 0x20, 0x3, "40eab712"}, 0x2, 0x3, @fd, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000001580)={&(0x7f00000014c0)=""/153, 0x101000, 0x1800, 0x20, 0x1}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x8, 0x3, {0x0, 0x2710}, {0x1, 0x2, 0x1, 0x1, 0x7, 0x5, "d1b2b396"}, 0x8000, 0x1, @offset=0x9, 0x7, 0x0, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@call={0x61, 0x11, 0x70}]}, &(0x7f0000001240)='syzkaller\x00', 0x8, 0x1004, &(0x7f0000000200)=""/4100, 0x0, 0x0, [], 0x0, 0x6, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = openat(r1, &(0x7f00000015c0)='./file0\x00', 0x400080, 0x100) readlinkat(r6, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)=""/52, 0x34) 19:51:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1278c2, 0x0) pwritev(r0, &(0x7f0000000040), 0x0, 0x40000000003) 19:51:49 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe63f, 0x4}, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3ff}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xc4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0x75, "1181bc638f3301dc3967d6eaf839ffacdba410d21c3c180b910af5fa0574edd04718c1c256b216c990dbf90201faf42ccb9a89a0eff310806a809fb84b59958c94aeda02b32c1301b83f4793576d2ee1c08cd11c013118b561fcb9b7d7c36fef26a9ff075f9c569d67c43690031c124324ee1079a0"}, &(0x7f0000000240)=0x7d) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x6, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'veth1_to_hsr\x00'}, 0x18) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r1, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000580)=""/225, &(0x7f0000000100)=0xe1) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r6, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000280)) 19:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = openat(r5, &(0x7f0000000080)='./file0\x00', 0x801, 0xb1) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f00000000c0)={0x3, 0x58a0, 0x3, 0x6, 0x101}) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x2}]}]}]}, 0x38}}, 0x0) [ 268.158418][ T9566] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 19:51:50 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0xb8118300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 19:51:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x414500, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x6008, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={0x0, 0xff, 0x4, 0x8, &(0x7f0000ffb000/0x3000)=nil, 0x20}) socket$inet(0x2, 0x80001, 0x97f) socket(0x1d, 0x800, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 19:51:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x6}, 0x16, 0x1) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x107) 19:51:50 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe63f, 0x4}, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3ff}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xc4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0x75, "1181bc638f3301dc3967d6eaf839ffacdba410d21c3c180b910af5fa0574edd04718c1c256b216c990dbf90201faf42ccb9a89a0eff310806a809fb84b59958c94aeda02b32c1301b83f4793576d2ee1c08cd11c013118b561fcb9b7d7c36fef26a9ff075f9c569d67c43690031c124324ee1079a0"}, &(0x7f0000000240)=0x7d) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x6, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'veth1_to_hsr\x00'}, 0x18) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r1, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000580)=""/225, &(0x7f0000000100)=0xe1) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r6, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000280)) [ 268.504559][ T9595] can: request_module (can-proto-0) failed. 19:51:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x20, 0x0, 0xff, 0x3, 0x0, 0x5, 0x1024, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x10000, 0x9, 0x0, 0x100000000, 0x4, 0x3}, 0x0, 0x3, r0, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r3) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x7]}, 0x8, 0x100000) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r5, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 19:51:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x240080, 0x0) getsockopt$rose(r1, 0x104, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x1f) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 268.574726][ T2625] block nbd1: Attempted send on invalid socket [ 268.581685][ T2625] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 268.595295][ T9587] XFS (nbd1): SB validate failed with error -5. 19:51:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000009500000000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x185, 0x10, 0x0}, 0x3f) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={r3, 0x72, "9796bd6313b560d03ecb4ec9894f0f4224b58dd36bc74ff8bef0357ab471214a1b39267998e5b26c9a3461d3d2951e18653f4bc41834a446cee21dee919022905c3d672d252bebaf8a99db1ccffb6c02c9d3cfe97949a014be73c45bd35f1bd93a9aba885dfb9224fafa5dcf488ffe77edf6"}, &(0x7f0000000100)=0x7a) [ 268.691850][ T9595] XFS (loop2): Mounting V4 Filesystem 19:51:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="3aefcb0231e67f9fec4c94674e5788a6c88492dc477040d4ef137755ec3c18806bb5ccf54a078d76ac7408d9ad9a28e09a2a1a6852e5d95d27d915a2856f55f2923fc6cd49d321e5cd3756e0340e98f30a29684e0cbcbff2ca1743b723f147d45ae4ccc092e116d4bb6617b7e6c5315e17c3628d10"], 0x50}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x19, 0x4}}, 0x14) r4 = accept4$inet(r1, 0x0, &(0x7f0000000100), 0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) [ 268.820708][ T9627] device geneve2 entered promiscuous mode [ 268.827711][ T9595] XFS (loop2): totally zeroed log [ 268.839361][ T9595] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 268.852240][ T9595] XFS (loop2): Unmount and run xfs_repair [ 268.858132][ T9595] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 268.875266][ T9595] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.884415][ T9595] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.918466][ T9595] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.947976][ T9595] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19:51:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) recvmmsg(r2, &(0x7f0000000880)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000100)=""/180, 0xb4}], 0x2, &(0x7f0000000200)=""/241, 0xf1}, 0x5}, {{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/61, 0x3d}, {&(0x7f0000000440)=""/255, 0xff}, {&(0x7f0000000940)=""/175, 0xaf}, {&(0x7f0000000600)=""/75, 0x4b}, {&(0x7f0000000680)=""/143, 0x8f}, {&(0x7f0000000540)=""/70, 0x46}], 0x7, &(0x7f0000000840)=""/61, 0x3d}}], 0x3, 0x42, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x4c00) unlink(&(0x7f00000005c0)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f0000000a00)='y\x00', 0x2, 0x2) [ 268.969791][ T9595] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 268.984058][ T9595] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.038574][ T9595] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 269.075747][ T9595] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19:51:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = fcntl$getown(r1, 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r2, 0x12) dup2(r0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) unshare(0x60000000) [ 269.094298][ T9595] XFS (loop2): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 269.116039][ T9595] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 269.153936][ T9595] XFS (loop2): Failed to read root inode 0xd88, error 117 [ 269.333244][ T9649] can: request_module (can-proto-0) failed. [ 269.345547][ T9647] IPVS: ftp: loaded support on port[0] = 21 19:51:51 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@resize={'resize'}}]}) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:51:51 executing program 4: pipe(&(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:51:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x6, 0x165, 0x0, 0x1, 0x7f, 0xa927, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000180)={'bond0\x00', @ifru_names='ipvlan0\x00'}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r7, 0x401, 0x9}, &(0x7f00000000c0)=0x8) [ 269.732691][ T9657] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" [ 269.751257][ T9629] device geneve2 entered promiscuous mode 19:51:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x3cb) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6}]}, 0x48}}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000000000000501"], 0xa) close(r4) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0xb, 0x4, "9f1d9d9aed96b0d2c3e7d430502c2ee546eda784c35c10b109f38c0aefbba68e4634262008afc37c497a7b862a2b211846e257f47b7c349e7e06dd656d1ef083", "67d9513f3d1995e48be6ebe7e65850bf3acb26421fae97343a579763f72487c1", [0x400, 0x81]}) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 269.892301][ T94] tipc: TX() has been purged, node left! [ 269.975590][ T9657] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 19:51:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 19:51:51 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x9, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840000, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r2}) 19:51:52 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x40, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x5, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f0000000180)) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "a8c6bb0a4461658b", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) 19:51:52 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) fcntl$setpipe(r0, 0x407, 0x2) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x5, 0x9, 0x3ff, 0x8001, 0x9, 0x7fff}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r4, 0xb01, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="44010000100013070000000000000000ac1014aa000000000000000000000000ff0200000000000000000000000000010000000000a800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) 19:51:52 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x2000, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000240)={[], 0xfe0, 0x66, 0x3, 0xffff, 0x2, r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) dup2(r0, r1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r6, 0x890b, &(0x7f0000000080)) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x1140, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3c}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1104, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x6d, 0x3, "b5ced7b380fd9637f9785f4e04ede9cc0662e5d4d0226f1998926cc6918800c4d0ae6a9095581fe1fc6c2e1bd108e4c5f49d2e24266f0a3767d19dc556d205b8db21a5671d282f48ddf792ad705c415cf13cc0e6ddd64ee3577771fa2d63a2e996d2554aa833f8491a"}, @NL80211_BAND_60GHZ={0x8b, 0x2, "4bf60557a22bc266b72e8fdf018317a333f2a94a5cc4ed54de5b7f9579b7c85aa31228dc00877a2073bd634f71bc977f02f0a9b722caae13b9e10193cff24f58534cd51e774ea1be33b87689e1807c4863041b0a7f74b8dc04ea8fdb8724d630866bb383ec7080699eb4c34863cb2af26dac0cd86ebca7dcb1015cf865a4c61371972c34574bdb"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x2}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}]}, 0x1140}, 0x1, 0x0, 0x0, 0x4044080}, 0x2004c044) r7 = socket$inet(0x2, 0x80001, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000340)={@rand_addr=0x80, @empty, 0x1, 0x9, [@local, @multicast1, @empty, @broadcast, @multicast2, @empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x35}]}, 0x34) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400140076657468315f746f5f6873720000000008001b0000000000abc04a8503251ed340ca89123ea860da"], 0x3c}}, 0x0) [ 270.497590][ T9694] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:51:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c00000010003b0c000000000000000600012000", @ANYRES32=0x0, @ANYBLOB="03000000000000004c0012000800010067726500400002002f000700e000000108000600e000000103000600ac14141908000700e000000108000700ffffffff06000e000000000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x48000}, 0x0) [ 270.767887][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:51:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={r9}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r9, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r10, 0x7}, 0x8) [ 270.806737][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.806916][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:51:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) r2 = open(0x0, 0x800000141042, 0x0) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="080056b5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) inotify_init1(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x4, 0x30}, 0xc) inotify_init1(0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000014c0)=ANY=[@ANYRES32=r3, @ANYBLOB="054710d0f1d1ed7924033c00da020010"], &(0x7f00000015c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001500)={0x53, 0x0, 0x64, 0x2, @scatter={0x3, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/251, 0xfb}, {&(0x7f00000013c0)=""/215, 0xd7}]}, &(0x7f0000000200)="ab2330221c4880bae7383e2e317930aa286530d6c249bf37a665e3ec6b45956941faccd64bee46339db7ec7bc92c292d1cb64d1cd6eb323ce2778eab350006670113007a4aa6a099692de2e8f7c903aeb02fc93458531d63256723fd7306e732969fb29e", &(0x7f00000000c0)=""/62, 0xfffffffb, 0x10005, 0x3, 0x0}) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) [ 271.033985][ T9709] debugfs: File 'dropped' in directory 'nullb0' already present! [ 271.034124][ T9709] debugfs: File 'msg' in directory 'nullb0' already present! 19:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0xe8402, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/4096) dup2(r1, r2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000380)=""/134) r4 = getpid() r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f00000004c0)={0x8, 0x120, 0xfa00, {0x1, {0x9, 0x7, "41e2441a9b5b88262e7ab8520259377ed074f751298f35d749f60eac9f161e667b5e6953ee51df10f4566921be193be5fa942dbb89aca73d0cff0141aee7319e6f31116bff9effb3ed792de5181f3025207e4f99d9f31b3ab05c91392784892b038632ca51dffb7c1f7b5c4c9589c585e30b6012cebe0b04b2b1cafc73e1ff768ab27629a1445fa1883f6a002ea6f726dc2e903441bbef854e9edae7cdd457faf665fbe9a13cf9fa1f8ce386840e98e3bfa22f371af6887cd4f1109119eab6a0854a63a14d758eabb95be6a9490edd59b499327aee4fdf5dccc80c2cbb437cdb49b52e52ced87e5a072f17c3e07b8f709b856598c0b4c345b7981f9ba5c25b0f", 0x6, 0x8, 0x9, 0x81, 0x6c, 0x8, 0x4}, r7}}, 0x128) sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) prctl$PR_SET_PTRACER(0x59616d61, r4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@ipv6={@remote, @local, [0xff, 0xff, 0x0, 0xff000000], [0xff, 0xffffff00, 0xff, 0xff000000], 'bridge_slave_0\x00', 'batadv_slave_0\x00', {0xff}, {}, 0x14, 0x80, 0x5, 0x2}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000001740)={&(0x7f0000001640), 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x78, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x8800) [ 271.034318][ T9709] debugfs: File 'trace0' in directory 'nullb0' already present! 19:51:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x4c050) recvmmsg(r2, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 271.288898][ T9741] xt_ecn: cannot match TCP bits for non-tcp packets [ 271.375124][ T9741] xt_ecn: cannot match TCP bits for non-tcp packets 19:51:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xfffffffffffffffc, 0x740882) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b79ded1282eaa4e45c1fa85001e6b3546344a", 0x1e}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x7, &(0x7f00000000c0)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 19:51:53 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x40, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x5, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f0000000180)) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "a8c6bb0a4461658b", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) 19:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x19}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) prctl$PR_MCE_KILL_GET(0x22) 19:51:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x85, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0) 19:51:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0e, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1f, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x7}]) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x11b1c2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x5, 0x3, 0x100, 0x2, 0x3, 0x101, 0x4, 0x40, 0x254, 0x6, 0x0, 0x38, 0x1, 0x3ff, 0xfff7, 0x7ae}, [{0x6, 0xdea0, 0x100000001, 0x9, 0x7f, 0xffff, 0x8fb9bba, 0x3}], "46982f30f20690a01f320904437abf4de31e1fc643", [[], [], []]}, 0x38d) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1000) 19:51:54 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5d, &(0x7f0000000300)='\x93vmnet1GPL-:]securityvboxnet0.&wlan0&securityem1vmnet0:posix_acl_accessGPL\\&posix_acl_access\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3}, 0x9c) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x44}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x10, 0x10000, 0xfff}, &(0x7f00000002c0)=0x18) [ 272.387249][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.389976][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.390109][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:51:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800180000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6fa4a33643873123da6b"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000240007050000a2000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a837bf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$inet6(0xa, 0x3, 0x9) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_CREATE(r6, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000002c0)=""/137, 0x89, 0x1, 0x4, 0x2, 0xffff, 0x3258}}, 0x120) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001bc0)=[{&(0x7f0000000080)=0x2, 0x2}, {&(0x7f00000000c0)=0x1, 0x2}, {&(0x7f0000000640)=0x1}, {&(0x7f0000000680)=0x1, 0x1}, {&(0x7f00000006c0), 0x2}, {&(0x7f0000000700)=0x2, 0x1}, {&(0x7f0000000740)=0x2, 0x1}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880)=0x2}, {&(0x7f00000008c0), 0x1}, {&(0x7f0000000900)=0x2, 0x1}, {&(0x7f0000000940)=0x2, 0x1}, {&(0x7f0000000980), 0x2}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)=0x1}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f0000000b80)=0x1, 0x1}, {&(0x7f0000000bc0), 0x1}, {&(0x7f0000000c00)=0x1}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80), 0x2}, {&(0x7f0000000cc0)=0x2, 0x2}, {&(0x7f0000000d00)=0x2, 0x2}, {&(0x7f0000000d40), 0x1}, {&(0x7f0000000d80), 0x1}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)=0x1}, {&(0x7f0000000e80)=0x2}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)=0x1, 0x1}, {&(0x7f0000000f40), 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000), 0x1}, {&(0x7f0000001040)=0x1, 0x1}, {&(0x7f0000001080), 0x2}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x2, 0x1}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x1, 0x1}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)=0x2, 0x1}, {&(0x7f0000001300), 0x1}, {&(0x7f0000001340), 0x2}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x1, 0x1}, {&(0x7f0000001400), 0x2}, {&(0x7f0000001440)=0x2, 0x1}, {&(0x7f0000001480), 0x1}, {&(0x7f00000014c0)=0x1, 0x2}, {&(0x7f0000001500)}, {&(0x7f0000001540), 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)}, {&(0x7f0000001680)=0x1, 0x1}, {&(0x7f00000016c0)=0x1, 0x1}, {&(0x7f0000001700), 0x2}, {&(0x7f0000001740)=0x2, 0x1}, {&(0x7f0000001780)=0x2, 0x1}, {&(0x7f00000017c0)=0x1, 0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x2}, {&(0x7f0000001880)=0x1}, {&(0x7f00000018c0)=0x1, 0x2}, {&(0x7f0000001900)=0x2}, {&(0x7f0000001940)}, {&(0x7f0000001980)=0x1, 0x2}, {&(0x7f00000019c0)=0x1, 0x1}, {&(0x7f0000001a00)=0x2}, {&(0x7f0000001a40), 0x1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0), 0x2}, {&(0x7f0000001b00)=0x2, 0x1}, {&(0x7f0000001b40)=0x2, 0x1}, {&(0x7f0000001b80)=0x2, 0x2}], 0xd, 0x58, &(0x7f0000002140), 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000d04001700"/17, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 19:51:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x88803) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000100)={0xfffffe00, 0x1c, [0x1, 0x2, 0x0, 0x8, 0x2, 0x4, 0x2]}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x64048739, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000000200)={0x7fff}, 0x4) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000002c0)=""/226) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000000000)={0x3}) sendto$inet(r0, &(0x7f0000000140)='=', 0x1, 0x0, 0x0, 0x0) 19:51:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x48d1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) 19:51:54 executing program 2: mq_unlink(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file1\x00', 0x8, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}]}}) 19:51:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4400000010000104000000004b3524931b845cd5", @ANYRES32=0x0, @ANYRESDEC], 0x3}}, 0x0) 19:51:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x48d1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) 19:51:55 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x4) r2 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000001c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000001bc0)) 19:51:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x14b141, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0xfff}, 0x33) 19:51:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa029, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) setrlimit(0x0, &(0x7f0000000000)={0x401, 0xffff}) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) write$P9_RREADDIR(r3, &(0x7f0000000340)={0xe4, 0x29, 0x1, {0x6b1a, [{{0x10, 0x3, 0x8}, 0xffffffffffffff8f, 0xe1, 0x7, './file0'}, {{0x10, 0x4, 0x6}, 0xfffffffffffffffe, 0x1f, 0x7, './file0'}, {{0x0, 0x3, 0x7}, 0xbce7, 0x3, 0x7, './file0'}, {{0x8, 0x2, 0x8}, 0x0, 0x7f, 0x7, './file0'}, {{0x80, 0x2, 0x3}, 0x362f, 0x0, 0x7, './file0'}, {{0x10, 0x0, 0x3}, 0x101, 0xff, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x7f, 0x80, 0x7, './file0'}]}}, 0xe4) r4 = semget$private(0x0, 0x0, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f00000001c0), 0x8) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000000c0)=""/224) shmdt(r1) tkill(0x0, 0xe) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:51:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x200300, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000f00000000000000000000000000c00000000000000000002000000d9a3"], &(0x7f0000000080)=0x26) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000180)=""/212, &(0x7f0000000280)=0xd4) dup3(r5, r1, 0x0) 19:51:55 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@data_err_abort='data_err=abort'}]}) chroot(&(0x7f0000000000)='./file0\x00') 19:51:55 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x2000, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) r3 = dup2(r0, r1) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x3}, 0x18) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="250000001c008105e00f80ecdb4cb9f207a07e4f1e000000670005fb0a0002000406da1b40", 0x25}, {&(0x7f0000000140)="a4d4c8199b7bf18819dcf2ca8f2aeb68a987458022055c3cc164fc3054594f1353a484132097adf8dd0c01bab276095021fcca39dcd2c3ca1351d23183ad917e014bd1f562f605c4dffc18259c9c25c7fadad8ae7081cfe13a3ba15fdab4ef8a84b65c21275ba6fb05628c3ffaa3a5ce32df60c8c6cbdf13d1243863c27bbe1b8865b47bb15220efa987f562", 0x8c}, {&(0x7f0000000240)="26643e56747f0459510fc148b270dbd7a08b633f089624d98e41a868fb33fffb725424a737b7d2b09a076376741a39ffc57d0d9d47eb10935480f38eba54af702e08154569b75d147103c68ba683c280e11b0c23b5ac6c9f0649c215e270f4a3fbbeb34e29a117a391a1364b6d6281f9e6e1caae6ad6902f0b365462298b589a93bc37f0c7749e9d5f900959aaa00e8cb92d699c9972e18dbff3c701c3579c5fa2121a5a4588590593b21de908265a0c4e9905d6e5c198a3c7c44372f83cff1d9eab7a5c60cc756f1b4c2600ec548970fa58cf63fe11645797161dd9", 0xdc}, {&(0x7f0000000340)="8dd662a2213050e2be21e25828b05b06154caf8aec03262e07478400d0ae5bd30e2d40c7903007d81ec3fa0ad906fe83ad81e3dfcb77186811141cbfdf17a480bb264665dbb5f425b9bc41ce2d6a71bed1c1ffc62f4004047baf88ab10a92ffec53596314a5d109052e331dc7165972ccfcd2514749f3b9c55910e6e22793d2a41705772aaa00d6f3e31c4279a3372aac306fdb425dd48c7cec2663bd95b300a4de950ff8350a74ae2b136a4b5", 0xad}], 0x4}, 0x0) 19:51:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x12) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r4, @ANYBLOB=',sma\x00'/21]) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r5, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x4000, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, ':nodeveth1'}}, {@fowner_gt={'fowner>', r4}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r6}}, {@appraise='appraise'}]}}) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, 0x0, 0x0, 0xbfffffff}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={r9}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000000)=0x3b3, 0x4) [ 273.705090][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 273.705100][ T27] audit: type=1800 audit(1585857115.380:31): pid=9831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=23 res=0 [ 273.804776][ T9845] EXT4-fs (loop5): Can't read superblock on 2nd try 19:51:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x274, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000200), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x2, 0x10, 'dummy0\x00', 'bridge_slave_0\x00', 'caif0\x00', 'vlan0\x00', @multicast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xa6, 0xa6, 0xd6, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0xfffffffd, 0x5d, 0x800}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000000}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x41, 0x800, 'geneve0\x00', 'vlan0\x00', 'veth1_to_bond\x00', 'veth1_to_bridge\x00', @random="4236e064fdd3", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff], 0xde, 0xde, 0x10e, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x9, 0x10001, 0x1ff, 0x7f, 0x8}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x6, 0x1}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x80}}}}]}]}, 0x2ec) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "ca41a9fe03839e8690587de4e6f4eb223e5bf6508c7e635a62d42ed8d3ae10cabb4200a3"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) [ 273.897201][ T9851] [ 273.899686][ T9851] ********************************************************** [ 273.924366][ T9851] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 19:51:55 executing program 2: socket$inet6(0xa, 0x802, 0x0) unshare(0x8020000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x35c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r2 = msgget(0x0, 0x248) msgctl$IPC_RMID(r2, 0x0) msgrcv(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000d60000000000000000000000000000400cb81d6062263fb0d830cefedc63718adb2dcd95c714b8596ecbe1ffffffe6000049f5317e3f64a95fcdc1e2c4697ea7858a5219961cfbc05cb7462bca0b9f65bf06e30cf2fb4176d3d8c87b28"], 0x1, 0x0, 0x3000) r3 = syz_open_procfs$namespace(0x0, 0x0) setns(r3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:51:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r1) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14003400}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="78010000180001002dbd7000fbdbdf250a0014fafc0102020000000055000880975cebff82300217e115902fa4e5723160593abeb80e1833cfaf7c78171f7b2d3a26205db35c9f791c69e6fbcbdfa7d9f359a408d1d86be476a8bb9e77596dc6633523761c7b5cca3ae55c7dbd1e3dfc830000000600150002000000080003006eeb49f438b5ffad3ec6eb93e8cd2a7dd8d7376744788d22ab71cc4e1cfbccd749d1d2df4ae613692a6ec47c7072f7456539dc845ad1a8cc0cd2e4c552e4b7ad1ce074181664a931f15c4201e065576fc24e66ba269abe004fca0a6db2ea5309a28ce61bb556c6423759786ae7ba3d416c4b8c0e7c5022734ac0c5654d6cc7279b062c6834f6af67fad0058ed053b5c7c81760c509d9ac47194af7945cced1b0e0645c53da3e8507df93209e0eb23b87301806ce3da0b0432af7ed18fa0d85dc44e10ee10de4521b284e75fb22ab832c933341c3c663386443f18f9eadb861e4e2234340f13486e500cb7559e43d3b7370", @ANYRES32=0x0, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40006) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000008500000008000000950087aa5a0bbf87a3500000002000000000000000bef5cc5deb085a83db296864de2faf56238fa787e28cd7572202d8c99c45d64d76a5282642ed99527c2e49baec2cb549e25a333259ab93b2bc3c46d2a9f57ca6a021299e48a13905626bc4fee7233ae49e07d1d440cf17f5ea47c16e76be1a019b86527aa14ba3dd93aaa1730546421926afe5aef299fdd545fcb846c8cd5066d290ca1be10ef2222493c8cdb34772d0d0b590e54c6e34"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={@remote, 0x55, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r8, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) getsockopt$IP_SET_OP_VERSION(r8, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 273.956919][ T9851] ** ** [ 273.965800][ T27] audit: type=1804 audit(1585857115.410:32): pid=9831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir142940948/syzkaller.CWystQ/9/file0/file0" dev="loop2" ino=23 res=1 19:51:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/243) [ 274.049395][ T9851] ** trace_printk() being used. Allocating extra memory. ** [ 274.084847][ T9851] ** ** [ 274.112722][ T9851] ** This means that this is a DEBUG kernel and it is ** [ 274.132595][ T9856] syz-executor.4 (9856) used greatest stack depth: 23304 bytes left [ 274.150814][ T9851] ** unsafe for production use. ** 19:51:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000035000/0x18000)=nil, 0x0, 0x0, 0x4, &(0x7f0000000040), 0x0) [ 274.179915][ T9851] ** ** [ 274.200146][ T9851] ** If you see this message and you are not debugging ** [ 274.247163][ T9851] ** the kernel, report this immediately to your vendor! ** 19:51:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x8ea, "4c99019442f2e7f12bfd0c71c6bdbf0203c188b027f68069ccf75b85d8dcfe45", 0x2, 0x1}) r1 = memfd_create(&(0x7f0000000300)='systemem0md5sum$\x00\x1c\x834\'\xc1\xb2\n}+\xec7&\xe0\xf1:\xd9|\xc2U\xba\x85Z\xc3\xfa%\xb7nH\xbdC\x02\xc0j\r6\xa6\xb3g\x00%\x03\x89g-\xa1\xf7\xbb\x19w{3\xc3U~e\xf2^S\" \x0e%\xbcB[\xa38\x84P\xfb\\\x01c4P\xd7\xfb\t\x88GAb+b\xa2\x80\x97\xcbJB\xd7C\xf9y\x01\x80\x00\x00\x00\x00\x00\x00\xa8\x9d*h\xc7\x021\xdbu\xa5\x16\xabl\xae{\xd8\x05n\xc8\xe9j\xf0!\xe6\x9b\v\xfbo!Q\xf0\xde:-\x99\xf91\xe9\\\xd9\xb8\xd9\xe4A\v\xcf\xb0\xa8\xcaC\x16\x9e\nL0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r6, @ANYBLOB=',sma\x00'/21]) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000100)={0x400, 0x1, {0xffffffffffffffff}, {r6}, 0x6, 0x100000000}) syz_open_procfs(r7, &(0x7f0000000140)='coredump_filter\x00') [ 274.295254][ T9851] ** ** [ 274.332567][ T9851] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 19:51:56 executing program 5: socket(0x28, 0x80002, 0x20000000) [ 274.339962][ T9851] ********************************************************** 19:51:56 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x400}) close(r2) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 19:51:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a6181933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffffff0a32b915ffa6"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f00000000c0)=0x3) 19:51:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)={0x2, {{0xa, 0x4e23, 0x9, @mcast2, 0x7}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x0, @remote, 0x401}}, {{0xa, 0x4e24, 0x3c, @ipv4={[], [], @remote}, 0x1ff}}, {{0xa, 0x4e22, 0x7, @empty, 0x3}}, {{0xa, 0x4e22, 0x51, @mcast1, 0x6}}]}, 0x290) 19:51:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x719000, 0x0}) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x25573d2d32e3d02d}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000d060101000000000000000005000000050005000100000011000300686173683a69702c6d61726b0000000005000500030000005df3abf303a78b1d2888e5e72b6f05a4f27071b6496f2e4bcd575c742823f72b4796be3e28b2787b27d7d8daff8faf18049cb4d5380f0ea9682643df9f"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05636300"/16], 0x0, 0x719000, 0x0}) [ 274.715320][ T9893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000000c0)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0xfffffc00, 0x2, 0x7d4, 0x2, 0x64b796df, 0x4}) gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x6010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$unix(0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 274.810320][ T27] audit: type=1804 audit(1585857116.490:33): pid=9899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/13/cgroup.controllers" dev="sda1" ino=16575 res=1 [ 274.863677][ T9901] binder: 9897:9901 unknown command 6513413 [ 274.885468][ T9901] binder: 9897:9901 ioctl c0306201 20000080 returned -22 [ 274.887648][ T9896] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.222412][ T9905] EXT4-fs error (device sda1): mb_free_blocks:1452: group 7, inode 16579: block 233512:freeing already freed block (bit 4136); block bitmap corrupt. [ 275.238431][ T9905] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 7, block bitmap and bg descriptor inconsistent: 30677 vs 30678 free clusters [ 275.254829][ T9905] EXT4-fs (sda1): pa 00000000946ba786: logic 32768, phys. 233472, len 2048 19:51:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x10000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x2000, 0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/nullb0\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, 'bdev/@mime_typeem1}]self'}, {0x20, 'systemeth1}('}, {0x20, '/dev/nullb0\x00'}, {}, {0x20, 'GPL\x00'}, {}], 0xa, "5c08da8e1a16165aebf386866f474a1c14ec227f4b61f2efd914be854fe97d5a070b0ae1496c41b5ecdff248ed4536252613f1ca2b7c8e71882cbf8d8979b9e86658cd5449296592ff1b76b65fba8e1e6c3bb290373635cbae0c0000a579b60567eef109b52dd275e64798d7a2c30f794063a60cdd3ddc587798b650a38d59a0486b0a6ce0782bed03960d12b88fa9ec42a8dd5d0307460cc3ac87d06ab7548df295f761398bf56a2955ca6e755882bbbc3aa03b582a163d90a9b9cde508fd884244ad7c52a61f"}, 0x12d) [ 275.263492][ T9905] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3856: group 7, free 2008, pa_free 2007 19:51:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x42000, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x400, @mcast2, 0x6}, 0x1c) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x408100, 0x0) write$9p(r5, &(0x7f0000000080)="f30cf00cf37a528b2a982050d361150318cf450564565acf577076ca1d7730b92231c313ae77081437200fde76e46d729c5ff0d5e28a9598af0189d0b5b186b0d34aad2b19d322cf0fd5fb8cbfb5a51225beaccb3a031c493897b5d9a1aef8c204dd47849d005fd9b1f3206f4ece37639b528a49b7d6472254d393b50e171be546f309ea62c2648a1f10652076b0d7e27354a932bcf0cd86c59d8521371b458fcbabd8b36d98a79fbbc0ce7ec45eb21c81de4350fe8ba7fa2106b5e0fa761b5e7933da72c5e1844a1129b6e241a01d13d05882cb0eaa", 0xd6) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 19:51:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01003100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0xfffffeff, 0xae, 0x2, 0x22, 0x81, 0x800, 0x1ff, {r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x6, 0x0, 0xfffff066, 0x7, 0x2}}, &(0x7f0000000780)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0302"], 0x2) close(0xffffffffffffffff) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0xfff, 0x8, [0x81, 0xff53, 0x3ff, 0x80, 0xfff0], 0x6}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000d06585e49c72200002001cee6f444a88380f1d6b6577000280100002800c0000000000050000f97d9d86625eac5eac0b45d1c298bb1bc8a1cd68168b87ff6310a22dc87e7e7fd76ab17e661e09"], 0x50}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="44ea59c5ec7f957f886d7014a1ca0d61"}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x54}}, 0x4000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 275.546501][ T9912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:51:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x10000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x2000, 0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/nullb0\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, 'bdev/@mime_typeem1}]self'}, {0x20, 'systemeth1}('}, {0x20, '/dev/nullb0\x00'}, {}, {0x20, 'GPL\x00'}, {}], 0xa, "5c08da8e1a16165aebf386866f474a1c14ec227f4b61f2efd914be854fe97d5a070b0ae1496c41b5ecdff248ed4536252613f1ca2b7c8e71882cbf8d8979b9e86658cd5449296592ff1b76b65fba8e1e6c3bb290373635cbae0c0000a579b60567eef109b52dd275e64798d7a2c30f794063a60cdd3ddc587798b650a38d59a0486b0a6ce0782bed03960d12b88fa9ec42a8dd5d0307460cc3ac87d06ab7548df295f761398bf56a2955ca6e755882bbbc3aa03b582a163d90a9b9cde508fd884244ad7c52a61f"}, 0x12d) 19:51:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x10000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x2000, 0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000015040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007a0a00fe000000000f03000000000000b5000000000000009500000000000000023bc065c700798deb71083c6ad93ab75e77583d1d2dc1d17cf9333379fc9e94af69912435f1a864a700000000000000002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f0e380252e79162d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff6162368974d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f4e10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2820b65055b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502e425da5e87e596000af6970521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82421687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0e1e02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536afae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83964a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6136c757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfdea250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabd9496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0909f357d24794785f0dbe6d1258009ac120ef7000000000000921283aa5b13e778bc89b59c8d06fd0786ff002e6059e068598ec06e30309e95beb21342b5c8cb37fa509eecfa64a4db7cad09220f371ad544824ab06e431f65afc020ab1013105c4d2de75d17b2bfc47a5b7a94aea72597f028fa5107b22b2025c6fb36b01ee39c1f6c43370ed3bf6cc0b2688b19ebbf56c22e6aead5e2c927b8c8fd9ab916f3388c665c998515aea510e8445dc7ab411eb8be2aea0a38c4541d46ed78995ba9c7585363cebdfad42bfcb64c808c4f5a6d504bc0d41ea63f1a81035cbb601cace9bc0881be823998cc68a94f908bd59344cd5b1ded6acb03ff0d5f471daccf38af7efaa2302eba6079b9f94bf1f5619d5ff461a7862c2f7c35da1067244476cc2477cbf9c31a3ba95ed09b09bda8aa1b38270b0707998258b264c67549ca1b78508fa938718f290b9c36537ecaac05fcc5bc3e79f4649d4b80565e3b0ffdfa759c7754e56b486045167848ab69c1428f7017fc72eb89da1031f0d45c8d6da48650ff2785c0ada732c38ccb3d4a9dba53575820efd073b743949b433aa4690a854123fa0fc2690270d9f6ed98d2ab7c73bb80fc6fad28c7c7e586e1766670ac82c88542df751991a0f538b9e13a6bdabb9660b94ec8123fa323b887ff62cd215c5be06e"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/nullb0\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}, {0x20, 'bdev/@mime_typeem1}]self'}, {0x20, 'systemeth1}('}, {0x20, '/dev/nullb0\x00'}, {}, {0x20, 'GPL\x00'}, {}], 0xa, "5c08da8e1a16165aebf386866f474a1c14ec227f4b61f2efd914be854fe97d5a070b0ae1496c41b5ecdff248ed4536252613f1ca2b7c8e71882cbf8d8979b9e86658cd5449296592ff1b76b65fba8e1e6c3bb290373635cbae0c0000a579b60567eef109b52dd275e64798d7a2c30f794063a60cdd3ddc587798b650a38d59a0486b0a6ce0782bed03960d12b88fa9ec42a8dd5d0307460cc3ac87d06ab7548df295f761398bf56a2955ca6e755882bbbc3aa03b582a163d90a9b9cde508fd884244ad7c52a61f"}, 0x12d) 19:51:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1d9, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup2(r0, r2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) renameat(r1, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='./file0\x00') 19:51:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0x8001, 0x9, 0xa8}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024001705d21b8078a763940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x2e}], 0x1}, 0x600) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) sendto$rose(r3, &(0x7f0000000280)="3cd40179972d4d5f0b7b0b88553b7594c280d2850c48ac1f4bc76ac5e6fedb2c00ee67320b2f07280f7d27d9637fdcaa77a90ba6a8e17576898e9414c9e6bea25818b8345f7aa9ad7a2f68e1dc03b57350daf0444743b8787eceb8688f0c0422b036b0c89bb57b7782c3625bdd01611eb246f6112a3e86926f70764afe", 0x7d, 0x50, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) [ 275.858070][ T9925] IPVS: ftp: loaded support on port[0] = 21 19:51:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040), 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000001740)=[{&(0x7f0000001540)=""/39, 0x27}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001640)=""/240, 0xf0}], 0x5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r6) socket$pptp(0x18, 0x1, 0x2) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000380)={0x2, 0x9}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000001c0)=""/254, 0xfe}, {&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/52, 0x34}], 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 276.185190][ T9935] XFS (loop1): Invalid superblock magic number 19:51:57 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x0) eventfd(0x7) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x8, 0x80, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6089, 0x0, 0x0, 0x6}, 0x0, 0xffffc00000000000, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x33, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x3, 'lc\x00', 0x4, 0x4, 0x46}, 0x2c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000180)={{0x40, 0x20}, {0x3, 0x9}, 0x5, 0x0, 0x8}) symlink(0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000240)="70d8b3fc93bbdf9aab227a", 0xb) [ 276.608775][ T9953] IPVS: set_ctl: invalid protocol: 51 172.20.20.19:20002 [ 276.626193][ T9955] IPVS: ftp: loaded support on port[0] = 21 19:51:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0x8001, 0x9, 0xa8}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024001705d21b8078a763940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x2e}], 0x1}, 0x600) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) sendto$rose(r3, &(0x7f0000000280)="3cd40179972d4d5f0b7b0b88553b7594c280d2850c48ac1f4bc76ac5e6fedb2c00ee67320b2f07280f7d27d9637fdcaa77a90ba6a8e17576898e9414c9e6bea25818b8345f7aa9ad7a2f68e1dc03b57350daf0444743b8787eceb8688f0c0422b036b0c89bb57b7782c3625bdd01611eb246f6112a3e86926f70764afe", 0x7d, 0x50, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 19:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000002c00088028000080240001003f0000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="24000300000000000000000000c8e739e147d9829200"/36], 0x6c}}, 0x0) 19:51:58 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0xf758) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x400}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) getpgid(r4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x50, r1, 0xf8fa7000) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000180)) close(r3) write$tun(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x41424344], 0x1) 19:51:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00{\x90\xcfr\x00\x00\x00\x00\x00\x00\x10\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00+\xcf\xa5I\x93\xa9\xde3\x92!\x9ajH6\xab', 0x4) r1 = dup2(r0, r0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00006439460aa8b595dd56cd367231f80000000000000000020000001c00018008000500000000000800"], 0x30}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xc4, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0xc4}, 0x1, 0x0, 0x0, 0xc0}, 0x2400d845) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r5 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000200)={0x2, 0x4, 0x3, 0x1ff}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000003c0)={0x40000000, 0x4, 0xa}) dup2(r2, r5) name_to_handle_at(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 19:51:59 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000002c0)='./bus/file0\x00') [ 277.862073][ T9997] overlayfs: failed to resolve './file0': -2 [ 277.891702][ T9997] overlayfs: failed to resolve './file0': -2 19:51:59 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 19:51:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) socket$inet(0x2, 0x80001, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2000, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000140)=0xfffffffffffffef9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x10202, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f00000000c0)=0x3f36533a, 0x4) bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x7, 0x6, 0x0, 0xf8}, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfffffffffffffdd2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 278.063941][T10002] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 19:51:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@bcast, @default}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc000, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 278.322093][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:52:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0x6, {{0x80000001, 0x7fffffff, 0x10001, 0x9, 0xfffffffffffffff7, 0x3, 0x79, 0x2}}}, 0x60) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 278.862665][ T94] tipc: TX() has been purged, node left! [ 278.908122][ T27] audit: type=1804 audit(1585857120.590:34): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir399043007/syzkaller.OV9EvE/17/cgroup.controllers" dev="sda1" ino=16598 res=1 19:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x12) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000100)=ANY=[@ANYBLOB="5eeac9ca7783914882f2a22e1a9442b90fb61f40b717bab2bdf92b9c8af7b374462b8c7a87fd40631f3e61c22a9347c89a3ab6bafb0bb859bcc9317b9f54c2ab1e0efa919bdaddf0d08e58564e6efb01e7fe7b6106000000000dfc2a2b55f1b1b118ace82aa520511d84ebf4", @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r3, @ANYBLOB=',sma\x00'/21]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x12) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r5, @ANYBLOB=',sma\x00'/21]) setreuid(r3, r5) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x0, @value=0x1}) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r6, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x8, 0x4, r6, 0x0, &(0x7f0000000040)={0x990a94, 0x80000000, [], @p_u32=&(0x7f0000000000)=0x2}}) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 279.042613][ T94] tipc: TX() has been purged, node left! [ 279.137105][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:52:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1f, 0x40, 0x6, 0x6, 0x2, 0x6, 0xfffffffc, 0x348, 0x40, 0x161, 0x4a, 0x5, 0x38, 0x1, 0x3, 0x1, 0x83a}, [{0x7, 0x6, 0xff, 0x80000000, 0x7f, 0x8000, 0x7}], "5556df25aff751d4adf30d6db3c445e7c7a6f9083e6ca19caf2955e100eb420b6e250d7d843d32b1f97faa3c00c06ec836151883996c04fbb3754e3d9b65d1ec3900c1e241b4e8dc6b4bc8f705336d43c60257132e647ef5a8a75050eaef785f74c30eb9178d336c9c72947430af7f4e00505740a7e2867628df879b882f85a6b59e070174814d48f824581ad92d393944fd1ca4303d85eec22d91209cb2ac0d319debc1352a09ac6981bc727966a3ecf08e8470416ca2db07d1b2117497bf8be2904f844ae48c3139696113ffa11de3648b0c8add79e5ff127c5705ca6d1e0d23b929e12c5e7057a831d0752f8e9b06a3125ab6d7512520365b20ac8c0fa4", [[], [], [], [], [], [], [], [], []]}, 0xa77) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r2, &(0x7f0000000080)="14bd7b492724ea4e48fb157174f286334064ec2ed1cc6272e95545014c3b1ce5d3e4a2a122a8d3652471a1e0672c658fdb7f841e452d62e76c6ae7e6b1eab415f8b75ea09711fa9733511276beb853305b24b9154673c424548fb1defe65561788b18db3d3feb26273078bdfb803", 0x6e, 0x4000000, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x5008, 0x0) 19:52:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file2\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff64, 0x0) pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x0, 0x3, {0xa, 0x4e23, 0x98, @empty, 0x6}}}, 0x80) rmdir(&(0x7f0000000340)='./file0//ile0\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:52:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000d0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:52:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x501283, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r3 = accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000380)=""/4096, &(0x7f0000000300)=0x1000) recvfrom$netrom(r2, &(0x7f0000000100)=""/39, 0x27, 0x2000, &(0x7f0000000240)={{0x3, @bcast, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:52:01 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1472c336d9bb23"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x10080, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) dup2(r3, r4) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x4051) [ 279.575751][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:52:01 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x4082, 0xe8) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x12) lstat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='9p\x00', 0x32950c0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',afid=0x0000000000000009,cache', @ANYBLOB=',uname=+,seclabel,fsmagic=0x0000000000004a30,pcr=00000000000000000061,subj_type=,euid=', @ANYRESDEC=r1, @ANYBLOB=',sma\x00'/21]) lchown(&(0x7f0000000040)='./file0\x00', r1, 0xee00) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x8003, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xd) [ 279.687775][T10034] syz-executor.5 (10034) used greatest stack depth: 23056 bytes left [ 279.806886][T10049] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 279.865098][T10049] minix_free_inode: bit 1 already cleared 19:52:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x1, &(0x7f0000000000)={0x8}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x4) io_setup(0x3, &(0x7f0000000100)) io_setup(0x5, &(0x7f0000000100)=0x0) r5 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) fcntl$addseals(r6, 0x409, 0xe) io_submit(r4, 0x4, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="aad2e638b1c4c4ff8ad03ac11236fef21deb731b7e55027e718cab58dd208dfba2fb3128406496e3a74a2581db3b97ac685f801ce3815a09425baef49b58a9774ce5a6c01d16707ca7e8978781d559b7bcf16c46c27a0e6a2a725190", 0x5c, 0x9, 0x0, 0x3, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x8009, 0xffffffffffffffff, &(0x7f0000000400)="612e394a28af8d1d90b5e4a2d515356993e47c4c6957b72adb7a6859f13fc134659d0f02ca57ba03949b74e440bf63851836bdbb6e9aa3dcffeb888d88403630e2ec0d9cf4", 0x45, 0x3ff, 0x0, 0x0, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f00000004c0)="3730a0528cb73a931b96242df8144e7ef848f036cfb84099abc3a866bb2e6e639941c38db1cd286b3401af9c2212ac5667c94c254b1bbcf3a1b6c29110834bbabd01beb9f48efde400590de10e", 0x4d, 0x80000000000006, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000700)="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", 0x112, 0x81, 0x0, 0x1}]) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r7, 0x0) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000000040)={0xfc00000000000000}) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000240)={r8, r9+30000000}) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x80, 0x1, 0x8}, 0x9}}, 0x18) 19:52:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180)=0x2, 0x4) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/95) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) sendto$isdn(r7, &(0x7f0000000000)={0x80000001, 0xfffffff8, "a61475c29a4543c07f94136ec055f2e129a3ddec796e0df8fd16877274d00446f182b1b4643d131370a3cf0b1bdac7574c3517fa48d0671deef1a2647478bf886c05b02f96daf59e4dd7f9ee5b15867ed57473cc47e7042fa521e6"}, 0x63, 0x20000001, &(0x7f00000000c0)={0x22, 0x3f, 0x7f, 0x22, 0x9}, 0x6) [ 280.452289][T10043] netlink: 16429 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.505787][T10059] netlink: 16429 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:02 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x1401, 0x100, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x24004894) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x604, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_HEAD={0x476, 0xe, "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"}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_FTM_RESPONDER={0x160, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xea, 0x3, "cd32748238eeaf6bb5940b8c01c30800d80676017ba08aa409dd258f206207594a57e3eb71d65dcfb5cf969754b877ae50725ccd1f8e635de51c26f8f9fe1edeea04d4ae043e66b7eec2b7dd8f8900d1e2b52ced913976f41ff77fcbdc4f05e7993e2c48eecac9e1a14e3ebfa1a41d27b48b02e870f8d8bc216888942c6ea58f7689704d6f1707ab282c4ab9d8f0432bff7a1404d9e9d5bbfbc5eee7ae0771f75ce83d1b56c721ae0543b70184000f55edb408e8d2d7a7767d103d20a9d6c0f1bb8c90627eb1de997f149454dc1f0c7ec57f40daf00b25155b5f827cdf53111ce65da658257e"}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "7a656bd49ce829313c80196f052dfe22751f7c91694a02b65fb7deaf0406b3dad9d262068c0ce07e1d47940fb1a8189721c66792616fe063af0f7dc8b95c1c757422f76addc992fdb801e4171235f9ab7796e721a70805eb452207aa4caedcaa8f135acfcaeb2bdc0c"}]}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x604}, 0x1, 0x0, 0x0, 0x8098}, 0x20000092) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_WEIGHT={0x8, 0xf, 0x8292}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 280.648763][T10068] team0: Device xfrm1 is of different type 19:52:02 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3a0000000100000000000000000000000000070000000400"]}) bind$netrom(r1, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) lsetxattr$security_ima(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x0, "b0c85becaf2496fea189d964f126936b2dd95bb1"}, 0x16, 0x2) dup(r1) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x1) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x4) 19:52:02 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc9, &(0x7f0000000080)={0x0, 0xffffffffffffff7c}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4, 0xfffffffd}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 19:52:02 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x200, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0020bcc7e0f0308018f58192788235b20f08175d9ea858570ae6e75fef81ab8179d93a6d2aaf3dc2b1a891d16a7dd428917f7ad09cf6a8f4624530e0c60618cd4babbc74b136d4bf85d675b8a1de3ba99195ee0a3e280de73e24b75ba26b1b5b0d27d2919f7b90319426bd54bf3c96f568c6a01e48583f5a7e21331d4fe1") 19:52:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) socketpair(0x0, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001a40)}], 0x1, &(0x7f0000000e80)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r3, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r3}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0xe0ff, 0x806000) 19:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 19:52:03 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r1) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x80) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x800, 0x0, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0xffffffffa0020000, 0x0, 0x0, 0xb2) [ 281.355654][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.386378][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.477936][T10098] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:52:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000100)) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x70, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/902], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:52:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x480301) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@remote, @in6=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@initdev}}, &(0x7f0000002d80)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002ec0)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001500)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10, 0x20004001}, {&(0x7f0000001600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001680)="8436e09e1ae7c54fd181db6ca682f72ca63c56245f3d1ec035612393dfcbe7e4333c8359b957fce0040eb99dc23f4bd5964261eec3115b723479bf7f008bbf59d357e2faee7e01babf822869ae590018a90275e9ea", 0x55}, {&(0x7f0000001740)}, {0x0}, {&(0x7f00000019c0)}, {&(0x7f0000001ac0)="3300f6108d003ac2bf145eb24dfb6ac3c2abded16cf9f2d8aa9e4e3270a80d33329a4f093b02dcc87691f01d177b758c86c9a0", 0x33}], 0x5, &(0x7f0000001c00)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50, 0x24000001}, {&(0x7f0000001f00)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001f80)}, {&(0x7f0000002040)="20e10d029016aa22ab0016f1a1f70d421090963d4590c447f8", 0x19}, {&(0x7f0000002100)}, {&(0x7f0000002200)="8dffbbb825f9aa29c3c2221c9cf8", 0xe}, {&(0x7f0000002240)="bfc16e38010000008d6f33d0c217c71150a6d50e9a1b87cb89bf0135f5006c0b5cb6001b909f4e036b490ba7cecda3bac881b36656c33b3f14595ac64d1ce6f315f4b13ed35dbd71c671cbe67672399ca6dc96b26e881e831f0c6e9dfae68240d02f06f0554974675e24a8004265c23d5e746c3f3b3738fd2b50cb51a7246102bc1aced238af414b58d7225ec6d5f336a507da914fd1d999b7a280dd7dd5366b5a9f52b5", 0xa4}, {0x0}], 0x6}], 0x3, 0x0) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40080, 0x0) [ 281.833913][ T27] audit: type=1804 audit(1585857123.535:35): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir677408141/syzkaller.Pdqcb7/26/bus" dev="sda1" ino=16609 res=1 19:52:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000000)=0x40) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x4000) [ 281.981805][ T27] audit: type=1800 audit(1585857123.535:36): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16609 res=0 [ 282.069226][ T1616] block nbd1: Receive control failed (result -107) [ 282.232206][T10120] block nbd1: shutting down sockets [ 282.328152][T10121] block nbd1: Could not allocate knbd recv work queue. [ 282.367207][T10121] block nbd1: shutting down sockets [ 282.546989][ T27] audit: type=1804 audit(1585857124.245:37): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir677408141/syzkaller.Pdqcb7/26/bus" dev="sda1" ino=16609 res=1 19:52:04 executing program 1: timerfd_create(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create1(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x5, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) [ 282.609940][ T27] audit: type=1804 audit(1585857124.285:38): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir677408141/syzkaller.Pdqcb7/26/bus" dev="sda1" ino=16609 res=1 [ 282.638703][ T27] audit: type=1800 audit(1585857124.285:39): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16609 res=0 19:52:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000180)="dd3b0f2358b8cc000f00d867670f01330f23850fa467f00fbaa90700000000650f0012baf80c66b844633b8f6726660fc6720700bafc0ced0f23eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x8000000004cb, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x2], 0x1000, 0x400}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xa6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:04 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000580)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "289200", 0x1c, 0x2b, 0x0, @dev, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0xff}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00000002c0)={r4, 0x9}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000080)={r4, &(0x7f0000000000)=""/103}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000600)={{0x3, 0x0, @identifier="e113758ff55e502bc641112e5fd0c947"}, 0x1000, [], "c4820107c255a8449bb88e95a61480485bbb5d1649f921ca7ae823a743dde588e4e7a49e5281f2875a1bb24ec86a1b399bf4dc2f6691d5736ccb036e3f45cf98f7944c769efa16fe48164a057ca6d65980a1e006b3f7b3e4a80af5ef7f37258c1ccd0e60215f535e4af139ea2d5e4095e620aad17b1a1e99c30c18beb9dbd8b2a50e86162b2638f1a6008058e88ccde651d92469fd46ceb2e9062da9f4c39f0ee09ebdb23b2e88722cebff6b5f3d7cbfe5257b9e75c9927a35c196415c225ba5d72ad3de1bcc6e4320e5c84621463016702c548da959b9392600a138fa1c27306a7bb0ed472e5b8cb53deb7a8176783b5ebf941ef1634cfba4fad67bb37c2e508d78c46c3380a0f9ad2938b21735ba93f82fd3b5436c2c0896e3f4bc2f5151bbf7ea30230a9986a6abf66aced947e7488c88a6474e216e6815e978e25d148e256f484b29a626daf15ab8faf79c85ec8cdd3cd5f7bf7ba25c5785a6eb3660116adcc2b8a1c4fbaf7d44accd0c2de51cc68a7d7f5381e98fbc12e6d54d1bbcf1ad3c96a49325d44b4f2dad1889323958a94a505d236e04af8700e4fbbade331fafc06bb9ad10d48d5fcef581fc7d948868b2e17832f5e3120b6e799512ea4d1be5c882b63f081a731a431e8efd5353419dcffb0aeae2150fd0da57bf8093143423edc3b0b1ff1ea75e4c4826f75cfe586c22f6de158482d773ead6eae088256bcce1ba3e367408f0a2094df840cd4d6e7e51fe7c93cf3e1c16df6c0f023502f8424c6ace65219dc48ba763edffcd6c48c85030079c1574aef4df99f78752ebda69c2bb11827582ea6612680316c4708a1e1acd9877f0e83808502b8142c95bb8b00fde43974c67bf3d14e51a4dffb6a86d2639d8019be6c52965685311ea136d01ae2e1bd1d47370ead7c5349eb736f68ca219c50a24fb48b81b301c57cf02d1503e97c7fc1e8502f79e4bea7861b48d9f50a1716ca4c3b8356ac4e40034a220a535c1429a9249425dfda863c2712be301057354325a26b337265bdc48d92b05e6ab561136101b07b6d15ab0a80d60fb86fc122dadf7cdd0916579f11abbfc0d390be0a91a440cf5035fe942491e05e551f15d58b4ff068326649f8e556229f345a824dc975f3e823dfba8b331496619686ea1f877bfdad7ea8c489ce81cf49cb243001d4eca71016431cb1378fdcb27382957d902e6c17d8e61e9e4b692f3c11896df39ccf791e1e53288dd997784efb1dfe39487047970562108a24a9e51729f58575de39b218c7120d0372d59d15bf98a54756af243db85d350a891b3465b65d5ed436b31feeca2701628b9ddbb8eaf8d138e8677c0e1597d443720d8731f6962084336685441fde138d011e65168aa23b414c38322055543d3f57e7f62d81f98a9067a07a676e0e53ee50f8232d5503709797f3abfa2089acc158edc2d10bbf1b6bf3d82852d9f86e6766fae4464bf1b83129efe5718647df4fb2c9639ebaed3a89d60ce7320c644f39de1a8a3c7c341b30ebfad6f0e5c95bb2946467d8a062c1f52f89667382332b240f9e67561bfa92116a1d1a2e4eb3b1bab9c9e699709f2678d4d0bd66486dc5a29b204007112161373090a14a7c152418a139b70c63b1bae49b524c80517ba0f0870b6e619c2d05ff373574a156c0a17578918333b1eb59bd6ebecdda9eeeed6666c023d6476326e65335469073ccef258f214956b9e8dd0aadbee37fdf63f989137d780e046a33a0ade1c2e7da7663549bb24545217d93e85e936f30cdd1a7872adb575ef7a395db42b754f5e92110196b411548213e7fe0597053db740538445774369cc605c632264013bba97636ae7aa11cfea9a815d1da5e840b4150ce0b76d577a3bf02127daf88781aa4721213b770dad8a731952e91edab426e0b6456436a74103871859cc4ac567f89e9d24cdfbf5f4ae6c9f523c5aaec6a543d47d64caa283ba89664b1b8d548efdc8266aaf8cdbf7461a36f2aad3478c52a3690573d379b5d935dc14260890fbb2915f56f7246553995cc2edaebee458ae47371e905555406c64768f9ebcad6a6c0bd7d28df95fc355fa556c3a5dc4354f39c5ab8cd07603464b812158ae555e8d1fffe1e230884a20389d011da600a99f9e789e62a28c804edd6b4ea8782c1278e02dc20a25f310dbc4687cc9e52a61f2cfa839ba736fa0030f2676857d58e69634858aa51dea62d32e69a0998ab843389bcf347ccdfb7a790d4f9620a0c7ed96f8e8025f36cf309ad39a27a1e19efe628f850730bea9e2fdc17c93d224de7cbcc0acccd34064b7fcf53dd8974ecff3077e8413937c3f5ab4caf0b2f13ab1c62a2337d0a9fb048d318d3204ace900745541bbc34c5730a2bb87cd44b1584256e8e75e934cb95103bb05542f0cbc6fc91fe444a04fdd9ac613437ed88e8060c843e962e3bb2ebeed495fcb03dda99311f14865008591fad0d56b0dc97544716bf6a17b50be28403d3e62f9cad77d765a75472e07519817a10cf098907475f01615aab5d0287bd6c79f0378423a9555d60067b7942f0c6257860d33cdaf1d4f319ec0c2002bcf09db3e91e0d15273b456dcd6cc17c27d9ecaa87769747eb6b936ea9fd119efa1214e91524bd57f5793d4cbb0705aaf14acbeabd3314e531730fc9073911cbb42122cf5e5c0822bd76196bd1045f24317a9301859585f3c9989898a6be96bbea44b29f435270d57da7b65dc3703ef3d01763f7e53b50cfc346aabbb7663f73b5905ba15d5dab7638c0c68369f2dc3caf3fa558ad35f2079d2236867bc08129c45d14933b396ba323d47060c1867c7ae5db27976b0aae691313890da17b2148c608941ea0c5eb89cbdd1c40f60a7ee2438dd19721b7720d3677929ecd59d252cb7ecb0fdcfdd464e59ce9f5d4dc846257dbb422b159316ffe7ffc1e1d739448e8fd0b852dc7a6d2b74539f6b636b4ed1a1d25026c0b33980a7d24175dbb8af474ac7bf034678871b7f5f58d4633d33bb7c226f2bfda1f44dab690cb4f9737b80a3258782144ffa347d7823cc38ac4c8f2ae2153c1c5b45ff84bdf8cb439beb0f2d797d5f82f9f2eaf4dcc2255a9f6639ba1fc43643cb48ae1fc8115dc43963260d311013187a57ee9a32cc3b417e94b5e43c027c9268acdc4208c929e36c01032eabf74bc8abf76f49c52be7ebd09b8edb9f8513236587f5e303712944e910c3b2ebe406a9b457cf91a68dd295dbff6cbc0344c8b8501010df13baac6ef3f3a7753b981fc64b84dc4230980d3076ed03c67d00f47ca86cc6af221189c0318375e46a04a2f61970c093f8f00946d7bfd6885fa52460a5f0b29ddf4a41e6b32a7611de11b3208a8ab6f7024888a3e20a485febd4af9bd6edfc0b9575028a3365ae9244c173a43fdb89a28269736c8ea287e3fbab95b5e2fe1884af16e38e39d71b990621a61cedaeb8b3da99ce985a5d68aef822f4c9f778a8a32bc762f6748f075a08b11782194b9f42f393c1ce1fe977d2cbdde34467cd6e1f97c240cd5d39d6c71132e83c1494843dd9c6da6fd5af18ad5fc451a327e890f9d25096d0578e40da0593bb3a31bd617049e0a92d33271239f26937bcb6b18b393d6204358d16597176191aa270b49c1d484a59d931bde7a2cbc66c7ee7c45600ab975516421232d50fb1b38a37dba90db52e2af087dfe1285de1b44dddaaa2f923d207bc5b641f60ca4ab1821841ad8361efaae9d4d762532a502c2a405ef12f20ef1e26c90fc1340fe9a48de22546caabf2c2cbd058e369d570d706bb3fc288646340adb01c31589b4d880f230d726b231a7a4edc0b79eee92ce159566e568bf54f758647a2a8306dfb686c5012f707fcff2a9f2a2f0b29ca34aeb87666f7084ea78c354aa08c9c594ef1323f9b4be74264fbec1aed64b9dd4d4f448114184135a409765ae5dd922abe464b9512dd6dbcf8ab353690485f9e3cd78782dfdc2a81a7a5e290593444490582b213a44bbd0679a382ca42fb9573f3ac834f4cf7a5e7712dc6da35ec939a168e1775570e1c2b928325b2d1eed15b23d519112cbfad7fdf7214014b91cd0c648a69a4ac3c4986f668e3bbc72023a5920302932921c13d0d5d9edc7b4d9eec491777ae1da122c82d1f9413ccd63f3503664cfaa9d568dc34b2f34f463d4d6e7767f0777bd2bb796daa186d87a591fdbfae2dffd5aa52b565012e78531c58ff9c4d6ce40c6558d37df358908f0194041c973f5a4d1e8d7cfe895d05d8c250eb3dd8ee94ff097971c2131ad8d2838748ef04d3315720fbfe25f235c435866ada84693cf23ac7f2db043c63d4c293d5b51e883dc43eb608341eef1fc53eeb5110b6bef1d22121cfbd4376c4cb082bff212d4ae98082c4e380464601bca00a0cc85c2fc117d38ad06bc2e10275f3e24b57ebbab6000651e06dc163dbb3f2abf365165d06d6739d088d280ca53c138583364420411b30e679ab8b2cf5f91438973cbf3574b72f47690b97e78e5cc41e196558c8fe3c051e4cb91e4462a646a2e6f0e88e9d28a4b68a9607253ad2306e9a2f23c5449b1a74f68d812a057d8ce76fdcaf42c76fad590b42604ed505dba747a92bc78dcad53c8547f1a4bc6752c3117ea8aa7965a017c97f3fca5ab6e84297c0c344932d56886edcb270c4370a2a1ed5d0fe27e1a4c343167874cf403d237097bcddc0ab48c5bd42508b83067cf200d11d8bd84fbb46b3075fbe194fd168b685bf6e3557c92a70774a78c06557a5854e135f8985cb6907477c3360ef2059e75917a0b0d53015bf7575383be853850c0a9d3750c9dd730dd919f79a6bfc524a303d9ee0e5b29e1eb0320b9dfe7057cf89b8f634e567eeecf24f0ef638f5aaac8ae84285c0aed52edb395dc1c34857b82ff3703e554a2249de3d43f6349418fd09c501a0cae7513669081b268664fd7bfeba8d6af0d763fbecf664e5cc9eb08c02e0b2d5f0916f97199ffe2b5153799391c0a376ab6bf705b36785b8893d91f814e4f5a5223a09f4fe323219a0f336b10f27b3bc0fff1102db87cbdd4cdc9b27de83fefefd8bf778a817a6ed225d96220de429c1cc10a1993a36a91c120710f71d695de5256d48c3b191bdc4f1112154f45ead033561439c338b655192e8dfed7452e791e0a5c7672d3ab2f796768b346bc35492ea9d23f1c4b1d90cfe7b293a2b92dbfb8e80e5a72cc838bdd8574d6300ee2e700207825b6226f7d7a52a7079fcd3a276b6aa4a6f333950ca9643017208baa95a594a7f41f0bc3cd3b4a694aea3eaaa7044a72b8f0b4118f7e9df887e1467cbd81367f0df5f76ae573a0be834c01ffba89ad6510e8618ec5efa0536ec4c3854690537fa7a2e002e5bef6f6cdeeb59bfe07bc9b7b123f7ca2cfe2b2382e1a2821d49d9c59ffb246c05490f8e66d4d46b4fd684f69f83068c486a334c78d7204a6eac569739d8f7ecacc8c9a43f4ed472f3970995e88adff3106ed6188ea0c8e2c2863d37c8027beb74ac34a9e11738f2db59bdcf204fa44f9c5bbc06b4be7379c835a3e9dde0a109f235bae622f14983ffdab05a66424f35df89f07cfa58b76a2ab7d433ec07eae1888e410dd2226f23863a2d77faa6dbe65c2f4ab0be8c5c5c27421fb192eb679940ebf02b5b8aa86a7f8a6e0af4b628f824263ab39e4cda3a744db7b405a803db84f33c29b8bbb248b18bb185a0126b13adc892da72edb653e10f88c3445d950e2553a4b1c0d58ebd1517da66d6b48cc2f2a447289cd25c98152b9d1396ef66eefec116292d47e3424c059a102ea8174bf36a478b8c20613f5b"}) 19:52:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:52:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x5b0a, 0xfb, 0x8, 0xfffff57b, 0xa, 0x4c1fa5a9, 0x9}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000240)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r7) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000400)=0xfffffff7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x80}, &(0x7f00000003c0)=0x8) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r8, r9) sendmsg$IPSET_CMD_LIST(r9, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x7, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2f1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) 19:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x5b0a, 0xfb, 0x8, 0xfffff57b, 0xa, 0x4c1fa5a9, 0x9}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000240)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r7) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000400)=0xfffffff7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x80}, &(0x7f00000003c0)=0x8) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r8, r9) sendmsg$IPSET_CMD_LIST(r9, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x7, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2f1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) 19:52:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1018}, 0x1, 0x0, 0x0, 0x4004}, 0x14094) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 19:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x5b0a, 0xfb, 0x8, 0xfffff57b, 0xa, 0x4c1fa5a9, 0x9}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000240)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r7) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000400)=0xfffffff7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x80}, &(0x7f00000003c0)=0x8) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r8, r9) sendmsg$IPSET_CMD_LIST(r9, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x7, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2f1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) 19:52:06 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="0f70840275d72cbda8571f02b0ff9e72bb821ca99407930e680231102bf3154cb7a413", 0x23}, {&(0x7f0000000040)="36b43ba23861dd66f96d3bf68ce883ee0a586820812f0fade099ee3239a496a06c7808eff7dbd15558f724c0c22800fd7335d1e44e148e0af47548762659077eb3e7dd2996cfb3a73017d4593cdf5ca12f93bb1afaed426338379f0494f5e047b132e8568e5d08e0ee61e367433e5e6309f045931ec1ca41cb41aeccd7a2d96b631e3169c110d62f9316d90ebeadff44fc8ac94bd5be70fc26c975dcdda9a6bd047a55fcc15e032444194d55f361c594f33ff01036d88b342f9b594324923855f081a994904928a0014c9d935d19e3af7d16e68ba161d26150bb0d7611d4e5", 0xdf}, {&(0x7f0000000140)="902d467267b85a129bcc6120e950df74da830227f73e8642f68f625ece66aaa55b57e285c2970d01db85169d8a0f561691592aad373f2f42980eff4764c93f8044b64350fcc0ecc998eee98bac40605d024da1e19c8d4bc6e67475b50c97e9a4efd269822c91b8715c5011ef4abb7784806f48902aeb9b1f0eaef10319512511d978f78fff34ffcfb64a394996f15336c0f094fb8930ea01b6048a39394e5dfd0108daeefc0d9a243b157fb5210c30021534c0213e75ec1c8cb6ff69de5375c60e0277dc7b08ffea21935aad312b5afd72ac0632a7ffbffa4e80292d5bf26d2bcc98bc714e63", 0xe6}], 0x3) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) 19:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null, 0x3}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) dup2(r3, 0xffffffffffffffff) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x88d0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r7) ioctl$sock_rose_SIOCDELRT(r7, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default]}) dup2(r5, r6) getsockopt$llc_int(r6, 0x10c, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:52:06 executing program 2: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000040)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba2785869b89f741edb7aad0791911a8cbd45d", 0x5f, 0x11, 0x0, 0x0) 19:52:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r3, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) gettid() r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) [ 284.895726][ T27] audit: type=1804 audit(1585857126.595:40): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/22/file0/bus" dev="ramfs" ino=38622 res=1 19:52:06 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="0f70840275d72cbda8571f02b0ff9e72bb821ca99407930e680231102bf3154cb7a413", 0x23}, {&(0x7f0000000040)="36b43ba23861dd66f96d3bf68ce883ee0a586820812f0fade099ee3239a496a06c7808eff7dbd15558f724c0c22800fd7335d1e44e148e0af47548762659077eb3e7dd2996cfb3a73017d4593cdf5ca12f93bb1afaed426338379f0494f5e047b132e8568e5d08e0ee61e367433e5e6309f045931ec1ca41cb41aeccd7a2d96b631e3169c110d62f9316d90ebeadff44fc8ac94bd5be70fc26c975dcdda9a6bd047a55fcc15e032444194d55f361c594f33ff01036d88b342f9b594324923855f081a994904928a0014c9d935d19e3af7d16e68ba161d26150bb0d7611d4e5", 0xdf}, {&(0x7f0000000140)="902d467267b85a129bcc6120e950df74da830227f73e8642f68f625ece66aaa55b57e285c2970d01db85169d8a0f561691592aad373f2f42980eff4764c93f8044b64350fcc0ecc998eee98bac40605d024da1e19c8d4bc6e67475b50c97e9a4efd269822c91b8715c5011ef4abb7784806f48902aeb9b1f0eaef10319512511d978f78fff34ffcfb64a394996f15336c0f094fb8930ea01b6048a39394e5dfd0108daeefc0d9a243b157fb5210c30021534c0213e75ec1c8cb6ff69de5375c60e0277dc7b08ffea21935aad312b5afd72ac0632a7ffbffa4e80292d5bf26d2bcc98bc714e63", 0xe6}], 0x3) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) [ 284.996568][ T27] audit: type=1804 audit(1585857126.695:41): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/22/file0/bus" dev="ramfs" ino=38622 res=1 [ 285.102325][ T27] audit: type=1804 audit(1585857126.755:42): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/22/file0/bus" dev="ramfs" ino=38622 res=1 19:52:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1400}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'nr0\x00', @remote}) socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000013c0)={r3}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0x1, 0x3c0e, 0x0, 'queue0\x00', 0x7}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000040)={0x60, 0x1000, 0x280, 0xf0, 0xffff, 0x7ff, 0x20, 0x0, {0x0, 0xffffffff, 0x1}, {0x7, 0x6}, {0x5, 0x3}, {0x4, 0x4}, 0x1, 0x40, 0x6, 0x1ff, 0x0, 0x1, 0x2, 0x709, 0x0, 0x1ff, 0x1, 0x8, 0x2, 0x0, 0x0, 0x9}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 19:52:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) splice(r2, &(0x7f0000000140)=0x2, r4, &(0x7f00000001c0)=0x4, 0x2, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4004080) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 19:52:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="20008000f104f350000000000800000084b65845a2d31daea500000000000000"], 0x20}, 0x60) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x7, @fixed={[], 0x12}, 0x2, 0x2}, 0xe) 19:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r3, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6503b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 19:52:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000000)={0x9, 0x6, 0x3, @empty, 'wg0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="11000006b1a4c4695f332b440000002c00010400", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050016000100000008000a00", @ANYRES32, @ANYBLOB="b17032c1348828b5c5548df718426aa6660241"], 0x44}}, 0x0) 19:52:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2a0097d26a5ba9fb, 0xc0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x460300c}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4bc, 0x1, 0x5, 0x500, 0x0, 0x0, {0x2, 0x0, 0x8}, [{{0x254, 0x1, {{0x1, 0x7e0000}, 0x80, 0x6, 0x955, 0x1, 0x28, 'syz1\x00', "6fb545a330334ef32967ca4cff430f0c592ff6ba9020731b2ec7a9b9d16b3d1a", "96d13e01397977f7f93046c8efb27aa1f96fa5e422d666b647d72baddc24b38f", [{0x40, 0x1, {0x0, 0x80000000}}, {0x1f, 0xffff, {0x0, 0xfffffffd}}, {0x4, 0x90e, {0x1, 0x5}}, {0x9, 0x2e0, {0x2, 0x10000}}, {0x5, 0x2, {0x2, 0xc}}, {0x0, 0xe80a, {0x2, 0x9114}}, {0xf014, 0x3ff, {0x3, 0x3}}, {0x81, 0x9, {0x0, 0x3ff}}, {0x7, 0x1, {0x2, 0xffffffe1}}, {0x6, 0x543, {0x0, 0x83c}}, {0xfff9, 0x9793, {0x3, 0x40}}, {0x4, 0x1000, {0x0, 0x5}}, {0x1, 0x1, {0x0, 0x2}}, {0x7ff, 0xfff, {0x2, 0x1}}, {0x9, 0x5, {0x1, 0x81}}, {0x34, 0xfeff, {0x2, 0x9b3}}, {0x1, 0x0, {0x2, 0x101}}, {0x3f, 0x4, {0x0, 0x8}}, {0x20, 0x20, {0x0, 0x9}}, {0x0, 0x0, {0x0, 0x4e}}, {0xff, 0x2a, {0x2, 0x5}}, {0x80, 0x400, {0x1, 0x4}}, {0x2e, 0x9, {0x0, 0x9}}, {0xfe00, 0x65, {0x1, 0x60000}}, {0x3f, 0x20, {0x0, 0x8}}, {0x1f, 0x20, {0x1, 0x6}}, {0x101, 0x39c, {0x1, 0x3f}}, {0x4, 0x9, {0x2, 0x3}}, {0x1e, 0xffff, {0x3, 0xa6e}}, {0x3, 0x4, {0x3, 0x200}}, {0x3, 0x5, {0x3, 0xbfa}}, {0x8001, 0x7, {0x2, 0xff}}, {0x0, 0x3, {0x1, 0x3ff}}, {0x8, 0x0, {0x3, 0x2}}, {0x0, 0x859, {0x0, 0xffffb494}}, {0x256, 0x6, {0x3, 0x6}}, {0x5, 0x8, {0x3, 0x3}}, {0x0, 0x401, {0x1}}, {0x1000, 0x7ff, {0x1, 0x4}}, {0x8, 0x7, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0x7, 0x9, 0x8, 0x0, 0x4, 'syz1\x00', "ef775a15aefd6894039de3ca805195edb9bb37e4a1fa6dfcc2fbcfd89fc8c461", "9868d4f0f54106ccecaa3827e3284457f4b719b65290b6b860f0dfc621ffbaf0", [{0x7f, 0x639f, {0x1, 0x92}}, {0x8eec, 0x2, {0x1, 0x8}}, {0x295c, 0xfffa, {0x3}}, {0x25, 0x400, {0x3, 0x3}}, {0x1, 0x2, {0x0, 0xcf}}, {0x800, 0x8, {0x2e317051dda599b0, 0x2f}}, {0x1, 0x6, {0x2, 0x7}}, {0x3, 0x6, {0x3, 0x4}}, {0x3e, 0x1000, {0x2, 0x8}}, {0x4, 0xff16, {0x0, 0x5}}, {0x7, 0x400, {0x3, 0x1ff}}, {0x17, 0x7f16, {0x1, 0xffff}}, {0x7f, 0x7, {0x0, 0x4}}, {0x5, 0x1, {0x2, 0x5}}, {0x7, 0x8, {0x1, 0x4}}, {0x0, 0x18b, {0x1, 0x3}}, {0x6, 0x7, {0x3, 0x3f4}}, {0x6, 0x0, {0x2, 0x6}}, {0x8, 0x8, {0x0, 0xffffda70}}, {0x1ff, 0x9, {0x2, 0xfffffffa}}, {0x1, 0x400, {0x2, 0x6}}, {0x1, 0x3, {0x0, 0x81}}, {0x2, 0x2, {0x3, 0x8}}, {0x4, 0xab, {0x3, 0x7}}, {0x8, 0x4d96, {0x1, 0x1f}}, {0x7, 0x2, {0x2}}, {0x3, 0x0, {0x2, 0x1}}, {0xb912, 0x7f, {0x1, 0x91}}, {0x2, 0x2, {0x3, 0x600000}}, {0x4, 0x1, {0x2, 0x2}}, {0x1000, 0x40, {0x3, 0x5}}, {0x1ff, 0x1f, {0x1, 0x6}}, {0x81, 0x4, {0x3, 0xfff}}, {0x8, 0xd1a8, {0x0, 0x1}}, {0x2, 0x5, {0x2, 0x6}}, {0x9, 0x484, {0x0, 0x7}}, {0x3, 0x1f, {0x0, 0x3}}, {0x3, 0x1, {0x0, 0x101}}, {0x8, 0x40, {0x1, 0x4d}}, {0xb90c, 0x9, {0x1, 0xffff8001}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f00000000c0)={'macvtap0\x00', @ifru_mtu}) 19:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477402b608dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002812500001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c00f0000000000000008000a0009d35b4f000000b0b9cad4a128c1aa7cf68a72e13e13201546eb249c276278625c4b7d5652c08b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f62f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed69ac554740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed430db5f4ba99a97b267f26fbcb9e223ab48d4fb4d48", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x10001}], 0x20) 19:52:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2, 0x580, &(0x7f0000000040)=0x2}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@umask={'umask'}}, {@gid={'gid', 0x3d, r3}}]}) 19:52:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x4000000000000d0, 0x0) [ 286.086177][T10250] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 19:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r3, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6503b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 286.211445][T10250] device bond_slave_0 entered promiscuous mode [ 286.218017][T10250] device bond_slave_1 entered promiscuous mode [ 286.275568][T10250] device macsec1 entered promiscuous mode [ 286.304754][T10250] device bond0 entered promiscuous mode [ 286.335034][T10257] hfsplus: gid requires an argument [ 286.360924][T10257] hfsplus: unable to parse mount options [ 286.399800][T10250] device bond0 left promiscuous mode [ 286.443831][T10250] device bond_slave_0 left promiscuous mode [ 286.449922][T10250] device bond_slave_1 left promiscuous mode [ 286.779679][ T27] audit: type=1804 audit(1585857128.475:43): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/22/file0/file0/bus" dev="ramfs" ino=38712 res=1 [ 286.914329][ T27] audit: type=1804 audit(1585857128.575:44): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717331772/syzkaller.LDdS2P/22/file0/file0/bus" dev="ramfs" ino=38712 res=1 [ 287.009073][T10275] hfsplus: gid requires an argument [ 287.039571][T10275] hfsplus: unable to parse mount options [ 287.354379][T10256] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 287.388321][T10256] device bond_slave_0 entered promiscuous mode [ 287.394612][T10256] device bond_slave_1 entered promiscuous mode [ 287.427438][T10256] device macsec1 entered promiscuous mode [ 287.456985][T10256] device bond0 entered promiscuous mode 19:52:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41be, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa029, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) setrlimit(0x0, &(0x7f0000000000)={0x401, 0xffff}) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = semget$private(0x0, 0x0, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r4) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000280)=0x89) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f00000001c0), 0x8) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000000c0)=""/224) shmdt(r1) tkill(0x0, 0xe) ptrace$cont(0x18, 0x0, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ef2000/0x1000)=nil, 0x1000}, 0x1}) 19:52:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="02", 0x1, 0x14}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7fe34639c294958a05ca1256dcd2f90d5137c2efb69926e8adde1b600a2b07e3deb501000080000000003a9e065eec4c04380ca53faeb610d1bbe2cb6de00ff0e4916c76a0837350cbb7eb6172734be91134da5a01849cfab3616c6c86e9d7787f7373dafd63fec7f5a0486bc0dc3300"/126]) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r3, 0x10, 0x1, @in6={0xa, 0x4e24, 0x0, @remote, 0x3}}}, 0xa0) 19:52:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r3, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6503b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 287.493288][T10256] device bond0 left promiscuous mode [ 287.499167][T10256] device bond_slave_0 left promiscuous mode [ 287.505154][T10256] device bond_slave_1 left promiscuous mode [ 287.571433][T10282] FAT-fs (loop1): Unrecognized mount option "ãF9”•ŠÊVÜÒù Q7Âﶙ&è­Þ` [ 287.571433][T10282] +ãÞµ" or missing value 19:52:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x130833, r0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x1, 0x5, 0x4, 0x0, 0x33}) [ 287.786135][T10282] FAT-fs (loop1): Unrecognized mount option "ãF9”•ŠÊVÜÒù Q7Âﶙ&è­Þ` [ 287.786135][T10282] +ãÞµ" or missing value 19:52:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020500000400000000000000000000000000010000000000000000000100000019ce36affd64dbd4238bbc8a7b4c5cc235cdfd4e4e9cddd811f25842f0bcb2a70dec6408de35a46443cafecd3d91c6b6a0ce495d99d7890eea3336f9cc4f6f32cbbd17d80a4040aa9977741eec4eb8f2e784b7fd68b51e3a4bde2d3d15d8a51fc98efc63ea7d6a6cbcccb84e855786995d7a"], 0x20}}, 0x0) 19:52:09 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) shmget(0x3, 0x2000, 0x1000, &(0x7f0000053000/0x2000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f00000003c0)=0x100) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) bind$ax25(r3, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @bcast, @bcast, @bcast]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001a0000082dbd7000fedbdf2580801009fc01fd0600010000520651f57b0d02fa09ebdcb3080cb9b996e18f9802dc9ae2c1caf52ed735598b30ec3e06392f9c066db043a6943ade4391e76967256d58e1f5d521f876217651b04d57b9557387c17dfb9f0a2a9852f74ca760dd34fc1f1443b165ca3d1a7e0bb4f16bee8d02a0ff5b7d0d13cb47b69749ae7410477ff0c78a4b4ea0b0577a4cac15eae661a4599716387ca9f9727522e7a8bbb689bd3f16050e10ace1efaa80213a55229bc2e80b18b4bfb0eb749557e9a7bc083f8b10e7580b3a5e07330dd9c4fe8ffc1f020fd1c5be150e36b014f726440a87e071bda2413c9afe409ffbef83117583d20b35383f22ae0683996d1b8b7eba723a8fb0050c0d31d956eaf238f3732681cf671b2e272d17c60491f993d47d928938654c4f59ee907b85932881a238681700539ac7017d48d1eb0f5a66993fe737c99205c6c38aa006fe3a70ec1cf116304c2e489c412a8dc7e0ff2c57cef7ee22"], 0x1}}, 0x4001) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x7ff, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) getsockname$llc(r5, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000380)=0x10) 19:52:09 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r6 = dup2(r4, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180200000000ffff007a9d2fc045896cc3e87b5455d1e7e957625c0c74b29e866e6fe8b9031e42195000000080000000004398974a4fed92cdac9415482ef27c3162ca4203f250fe0d3d66876ed8c4dcc1317176e8740ee07979b5804966a5d6803fed12b8e7b064d3a3a0b26751c6026d24f2b6880fa385134e1d2c97e005473444296d4d653cc3234e5cce633f2b25ac22e0e2ec328ab13dbe9fa460c0c47e4f62fe44d4dc4b17ad1f72fe726db43703a22ebe39251c21626e46cdf35d3c9a56b4de77e8e271a05be211cb9a4857052ccc52d0201eb6a36ade7e6640bfbb13e8b0d1ccec79eeee2e6f14050e63eb8463"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r7}, 0x14) accept4$bt_l2cap(r5, 0x0, &(0x7f0000000140), 0xc0000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x401}, 0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000180)={0x10001, 0xb, 0x3, "df4fa50e5b947ad908d9d2863c53a168eeb32117db67386d7d7a7816640f9b1b06c0b54ac4be04713c2981701bf25b7dbcf032964ddab4fa2de9cc0e", 0x9, "b7169dedc161713683334a3783d74f6c2db27f1c6621d86b752aa8615d92bb247f124510ae068d4b099101774c2c9765a4a71cbbddd2690761a3578f", 0x60}) 19:52:09 executing program 1: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000340)={{0x3, 0x0, 0x2, 0x3, 0x5}, 0x8, 0x8, 0x7}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) dup(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"/377], 0x50}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 19:52:10 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f00000002c0)=0x9) r0 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574350379f4e1894cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb71eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adff"], 0x10}}, 0x0) lseek(r2, 0x8, 0x0) 19:52:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2, 0x580, &(0x7f0000000040)=0x2}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@umask={'umask'}}, {@gid={'gid', 0x3d, r3}}]}) 19:52:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d3f, 0x0, @perf_bp={0x0}, 0x12224, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$addseals(r2, 0x409, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x42000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pread64(r0, &(0x7f00000007c0)=""/4096, 0x1000, 0x7f) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6fde000000000000000003f0ff004c0001800d0001007564703a73797a784cfee306c1389004c08c090ba63c060000000038000400200001000a00000000003500ff01000200000000000000000000000100000000140002000a00"/105], 0x60}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xb8, r4, 0x56825f60ea1e6a0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe7b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x40) [ 288.522314][T10324] hfsplus: gid requires an argument 19:52:10 executing program 1: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) open(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x24000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002400290800000018000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="08008200", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) [ 288.553584][T10324] hfsplus: unable to parse mount options [ 288.621234][T10330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:10 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 19:52:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) keyctl$join(0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0203000313000000000000000000000805000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000500b59b0900fd0000000a00000000000000000000000000000000000000000000010000000000000000020001000000077ed2829d0630be580000000002fd0000000005000500000020000000000000000000ff020000000000000000000000000001000000000000000084d90b28fcf01e1262c589e056aa8eb6a11583ae1a3a"], 0x98}}, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1000, 0x52983) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r2}, 0x21ff}) 19:52:11 executing program 1: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) open(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x24000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002400290800000018000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="08008200", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 19:52:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x240c0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$caif_seqpacket(0x25, 0x5, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r3) statx(r3, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffe9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x8080) 19:52:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0xb}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x15}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x401}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x3}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) 19:52:11 executing program 1: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) open(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x24000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002400290800000018000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="08008200", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 19:52:12 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 19:52:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0xb}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x15}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x401}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x3}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) 19:52:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0xb}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x15}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x401}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x3}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) 19:52:13 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c7570708d880bc71e305a5966696c650d7dc7df4b35ab76fae0d905c756a4fd438555263540912425f6699bc7572e2c3152d5c51eb9abf07d08f07f728b7ec5e041985315bc48ed56e410211db8b8910d1a351aaed2154ef1f3613c100530eba7bba4aeaced04c2b52b8f92dc0bf6122464901d89cc8d4acd6aa3560abc6944544ea0"]) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan1\x00', r4}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r5) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x54, 0x1, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008040}, 0x8010) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r6) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000040)=0x10) 19:52:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x4f0a, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7ff, 0x230400) getsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000240), &(0x7f0000000280)=0x4) r7 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="bf", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r7) r8 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='\x00', r7) keyctl$read(0xb, r8, &(0x7f0000000140)=""/96, 0x60) 19:52:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r5, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) tee(r5, r3, 0x7fff, 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x340, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63fb6d54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d76}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2de369c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x502b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3863db8b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x152}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1303dcd6}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54319d08}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x34e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ebf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33521035}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74ce75cb}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3eb0e58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55c2c6f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41715a29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1db02f6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7267d8df}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x283aacfb}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x120, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c3751f7}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x314d6f29}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a0102a6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a6d092d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ed584c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f3c46a3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1926ee1a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ffdf7cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x379e0be3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x526dbd09}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c977df7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24595bd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57bd62e9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x172468e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd0, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a3ef71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72a73ac5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67b583f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49d46bd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3aed0086}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3311e21c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19676270}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x759db2c5}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69507ac5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x459b9954}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x340}, 0x1, 0x0, 0x0, 0x4004811}, 0x24004001) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747740001a3818a49c6b9f43c55140db86c9104ad9b38320d7ea91c49b6531e29aab054cbe9744f83f8eb25b2c8553293a54e4ec237962c905e2cdc0e5bcbea2ae4a3850943e536527ac988ac80440d852f487a4695a9f459fc7edbbd30e5e12428bc7e71e4751d758bf3b7d244ef877e12b46e8d2b9a4079f4e405b8704cf3baccdbc941b32160d1bed5d271b43b6b06ca846b4ae5340000010049ea7beeb3f74bde988783433e6bc0", @ANYRES32=0x0, @ANYBLOB="7f3ef000001200001c0012000b0001006d616373616300e10b00020005000c00000300000a0005c03a0000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e13e132015ee46eb249c27628b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed69ac554740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed430db5f4ba99a97b267f26fbcb9e223ab48d4fb4d", @ANYRES32, @ANYBLOB="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"/327], 0x50}}, 0x0) 19:52:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x290, 0x290, 0x0, 0x0, 0x250, 0x380, 0x380, 0x250, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 291.458184][T10487] overlayfs: unrecognized mount option "uppˆ Ç0ZYfile }ÇßK5«vúàÙÇV¤ýC…U&5@‘$%öi›ÇW." or missing value [ 291.470188][T10488] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x480000, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x3, 0xb, 0x4, 0x1001000, 0x9, {0x77359400}, {0x4, 0xc, 0x8, 0x20, 0x4, 0x7, "e0d72cfa"}, 0x2, 0x2, @userptr, 0x80000000, 0x0, r2}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2be2f86a6cbd202f, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000340)={0x0, 0x7, [{r1, 0x0, 0xfffffffff0000000, 0x2000}, {r1, 0x0, 0x0, 0x100000000}, {0xffffffffffffffff, 0x0, 0x4000, 0x1000000}, {0xffffffffffffffff, 0x0, 0x1000000000000, 0x1000}, {r3, 0x0, 0xfffffffffffff000, 0x10000}, {r5, 0x0, 0x100000000, 0x10000}, {r6, 0x0, 0x1000, 0x1000000}]}) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="800452cf015c68131a13cbbe00", 0xd}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="fab4399aca8c4d72d8a0f3ee14c892fb95e5e83630f6f2d3fa7841612cd209314b3a73e3c5bcb15f50429979a10afbef6d3a169e9a002bfc86c25b191ec4310296139ae9372acff553d13c5d293b9caba8658081f2b7c76b93428683a3b40c07b1585519f487726b7d12aedfe402890553e2db59ec", 0x75}], 0x1}}], 0x2, 0x4000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f00000000c0)={0x7, 'team0\x00', {0x3ff}, 0x5}) [ 291.574387][T10494] xt_CT: You must specify a L4 protocol and not use inversions on it 19:52:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67f3450e9270613ba9cca0fac912b30002d2afc53d2c00d27dadf290baa536070d837ce9cf335b063c8108145f9f53cdb4cfb1be573fcab91311ec376d60cd11f76adc6f614001c9a6c6fc7a1317efd158183ee833f3240a7d1506ae"]) set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x80000000) 19:52:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0052d0a02c1c49640e5f587f8fff4d287206289adac5be28a5dc45dbd8dcab3a30229c73ea8557eaf66d459b24457e5acbfa34018fb9a7d86c352664ebe9a1d5b245f96a56ccc100be2d5e2171e52c5cd91ce50000000000436d01775a8bb8b5f4732dd7f373d50b7e38c39a7bff5d8a4bc27d295e6d5150a0d7b3017ae5c09c50bf2d1b7601f344674845e9176dc55d71f79ed8bdd1765ef9ec2d25468ea28a3a97fe7ab304002df81eaf7e3d1fa9a719a0526f749aca139be240f36f3fdd9e92624f1082895704"]) 19:52:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000180)="89dd4bf7dd4b9423ae97ff4fffdae1d97d03dbb5ee31bb83a02a1ee1db053207b58b0876b780e9484738995672e55888acdf19851a715b28ff334b2245e2bacbd2c4705ca9db62c6c77a37d5659c1dee34d4d5d2e6140895afd23bdf919cfb9dfc1cbab2aa6f1da958c6dc3cfff50f39a50b917d17f93b616b4d467ccb0ec394128322b4765741c5994778bf638c7c38f115142e465f2c364711d30e6095c866c26bf6c614a284e7b6176adf4ccdfaf115c03cbb9a676f550242d7fde86335f39d19e39e44e4ca53fe7426c459ce7db2c7f2af8da172665f3b979d7b21a035850228", 0xe2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r3) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000080)={0x1, 0x9, 0x200, 0x3, 0x9, 0x10000, 0x6, 0xffffffff, 0x2, 0x100000001, 0xfffffffd}) [ 291.666083][T10503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 291.873682][T10501] overlayfs: unrecognized mount option "uppˆ Ç0ZYfile }ÇßK5«vúàÙÇV¤ýC…U&5@‘$%öi›ÇW." or missing value [ 291.909758][T10515] FAT-fs (loop1): bogus number of reserved sectors 19:52:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc00008c2400070500000008006f22c6c3ce410a278e460696b8e300000000000055e03fe2be004be8ef57d0db2f0e8b5c567675f153b90e4b", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x36, 0x80002, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000040)={@null, @bcast, @bcast, 0x0, 0xa9, 0x2, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = getegid() getgroups(0x1, &(0x7f0000000540)=[r6]) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = getpgrp(r7) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r9, r10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x3, 0x0, 0x0, 0xee01, r6, 0x2c, 0xff}, 0xffff, 0x40, 0xfff, 0x3, r8, r11, 0x3000}) [ 291.930969][T10514] EXT4-fs (loop2): Unrecognized mount option "góE’pa;©Ì úɳ" or missing value 19:52:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) socket$packet(0x11, 0x3, 0x300) pipe(0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/16], @ANYBLOB='\x00'/26], 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:52:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xcc}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x1}, @IPSET_ATTR_MARKMASK={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xfe}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x54}}, 0x48000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000001c40)={&(0x7f0000001b40)=[0x0, 0x0, 0x0], &(0x7f0000001b80)=[0x0, 0x0, 0x0], &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001c00)=[0x0], 0x3, 0x3, 0xa, 0x1}) dup2(r1, r2) sendmsg$NFT_BATCH(r2, &(0x7f0000001b00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x180c, 0xe, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x17c0, 0x3, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x4}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xdb}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x2c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x38, 0x1, "c089d0a4b1ae299be988dc7d68ee265acaac5ce263256095b2c39ca4c89b972174c72f747dfd2d8edad8744cf2002962d00828a2"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x63, 0x1, "4660f52e55ca7df25ea2fe1c1dc990103a8e297542baf126ede513d822c309d4ab1e00144fe4fa2268f38c1b2a67ded77f171e2217687b94dbe6661dad9fa2d4a3c4f6c180003d037514bc3f83d9d3dae470e83bb969f6a74e3633a1c2b954"}, @NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc3, 0x1, "ed58f0a693b73b616ca49c8a379546dabcb53cfb0512278b4c0f972a20d8d6dc2f74ad754e363d8f09587cbbeccfd2c3a52e49b2ab11d55b5215337cd3e319a02582608cab5c11cc073b832eeaa67e09b614f92f4409cccb48f68ec952d83599be269728b8ac31652e0f87cd51792ea8256875cc3c3904413743cdfb3812d0e426f82394534a51565a4ab90f901c700dc7f82e07cae4c49e07e3aaa541a6b4975bf85aa77575c2bea5060ae5267f60fb45c2763fe125228be54760e1150c81"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9b}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x13d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1328, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xea, 0x1, "19f96b3b5168ff97aadbc3226e835e5a9456d409bd4e85e99a293db96c2984e38e07a0cc9565ada7da75b8f055abf48e369e9a46a51748ca5b79b08f5851c75c17aec1be4c45ee609eb77c03005d37479748b8a2d08ca30ab36c19f110b5ef42872b8a405e2589b34b079657af4f7d6fba5bfe0dc54c528e8cf212211660ff28964411636da8ede04763943f31e5427416dfb828ff57a1076ba4178922f96988249c7ec5d5d2b1ce0b9b6545d66e4ec729e5a30fc5e3a131957b392b54e148ccef4358468e3c50f5530036105b3d6700e5ed55439b1e1dc6f9f7ece4ab26d3abe1d539f1def1"}, @NFTA_DATA_VALUE={0x32, 0x1, "3583ba5f67deb03c7c598413a294c7b9dc9ea773003667318c6e126d1338a9ff305c572aa9c1f0e131939a1ef49d"}, @NFTA_DATA_VALUE={0xd2, 0x1, "35b4981b4f55a62d6bbde8667227c213a1ad615e449b9e87fff0b791e5c2873187f58cf3364babff06bde5542be3895da3f26a77fb474b008729048c9a2b7d0f1d73782c5045dad9474376716dcca1bf144bd0b88911d09a89a75aac8b2c2360885a81806e52f8af9f58f94ea4454ba5a79ffb265c9cedf7ac13ac8acefb381aa9af9edebf28104d39d0d22711f04be2b6ccc2e63aa20eebd24dd3a912d1a660980e0c9b335a36ec83ebd683e56372643dfd0b5075960734b9f1081aba007f0db47d494d9e42949388b89df3ef91"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x33, 0x1, "ae63c8174992ebd39559395f61b012f9d5c99837aef6a36b9535e6b7b08161866240a3fcd0421c0b80c8493106ad01"}, @NFTA_DATA_VALUE={0xf5, 0x1, "483e395732ff2ab769daab9800fc416fb738439f8b9eaf3fbbade061eb4cb7f480b4e07abe48c671d178963cbae904ec6f6563f1c9cea510a619620ac8a1acdb5e1330c4aa15a2623bc87938c4384d08156a52488fccce722a5469002e04f72aac623d53bb65d2fe3a9136817723a7f063e2a9d29675cbe26b9169789edac1239af285f5b105cb7f9976ad40f6b80db5dcdddecdd163544008d114ffb85db3a745a9dcba188a350a5f9e9078929dde716980870670bef98d6c62e24a01c03255fe14244e7b2f2a3a99dc35eaa98dccf87a786dee42b96c8d6d169bd47adb3aa231cefc5f617a24631ce7190c75482b7b56"}]}, @NFTA_SET_ELEM_USERDATA={0x71, 0x6, 0x1, 0x0, "08384115e212b2133a50d6a33f56f648f408e00f96930de627edfdcf27e69cf5987c295a4a36a0c8be07483a0f88cb8004634d84c32ff18d5ec24abec139699a88375ec8f19492aef9f136c3d0a5ce46eb60293c984fb049e03b3ca99e0276b6d38efbbf82bcd0553992083728"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xbe5}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELCHAIN={0x64, 0x5, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x40}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}]}, @NFT_MSG_NEWTABLE={0x78, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffd}]}, @NFT_MSG_NEWRULE={0x38, 0x6, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELCHAIN={0x44, 0x5, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x19bc}, 0x1, 0x0, 0x0, 0x24000000}, 0x4010) 19:52:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4804000010000507000000000000400000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df5008cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d", @ANYBLOB="f25850eaa1fac0d6081dacf06e69ca67426dde851bcb6e659d43feaf046adec00c66541d8858ccc13527c2a64f34072fba211651aa9d0d2bae8038cf6fba0fc6ba734f2a537aa166044855c7788c68f5021cb8c479708a34dbb710a622cd52e50216e92eeefbd9d3d4ee849c644b4fa154ee45033c7d79c75ec9c0f701471eb4f6bcd2922c0bf1510a3dc19768e02689bc426122c90bd43371a61ec1ff34a731335d23f35aa8f7206a3a06816680f6369f7279e2fc4dc8e3f9077df6516bbe54d7"], 0x6}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) [ 292.062684][T10515] FAT-fs (loop1): Can't find a valid FAT filesystem 19:52:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x400) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=""/198) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x650b100c}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}, 0x1, 0x0, 0x0, 0x10}, 0x48004) write(r3, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r3, 0x11, 0x7, 0x10000) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') iopl(0x0) sendfile(r3, r4, 0x0, 0x11f08) 19:52:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2=0xe0000102}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) 19:52:14 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x8010) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffa604000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837418a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d7f5fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006220607a9a76e5d9656a7154c75773902a1bdf399df3921a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f421e490301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b6981372fa19f756faa7169829603f70d1241a07ecadb1cb0b07a7f9e675f03e85e8b7ced00453992f259c7c86549832f4d52c15ae10ffd977d2c3486810876f2050352a4cd6d90dfa56f22cc35d4cf8dfe6fe2f9bb25a0000000000000000000000000000cfbf33f754cd1f30bdaf8b984033284959719a90000b393f195c1c26255013562c83e11e84c0fdaa79b5832996612df10ab90d131783662edd2174b603c1b3bd07983441ac7543656d8e18e8b83eed5e3657f56e043979073fd4b6e5224f1ff3516119021caca443d1d1b422d578baf5c95ff9eda28f29591f03d06cafeed67917ce"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 19:52:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4804000010000507000000000000400000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df5008cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d", @ANYBLOB="f25850eaa1fac0d6081dacf06e69ca67426dde851bcb6e659d43feaf046adec00c66541d8858ccc13527c2a64f34072fba211651aa9d0d2bae8038cf6fba0fc6ba734f2a537aa166044855c7788c68f5021cb8c479708a34dbb710a622cd52e50216e92eeefbd9d3d4ee849c644b4fa154ee45033c7d79c75ec9c0f701471eb4f6bcd2922c0bf1510a3dc19768e02689bc426122c90bd43371a61ec1ff34a731335d23f35aa8f7206a3a06816680f6369f7279e2fc4dc8e3f9077df6516bbe54d7"], 0x6}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 19:52:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4804000010000507000000000000400000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df5008cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d", @ANYBLOB="f25850eaa1fac0d6081dacf06e69ca67426dde851bcb6e659d43feaf046adec00c66541d8858ccc13527c2a64f34072fba211651aa9d0d2bae8038cf6fba0fc6ba734f2a537aa166044855c7788c68f5021cb8c479708a34dbb710a622cd52e50216e92eeefbd9d3d4ee849c644b4fa154ee45033c7d79c75ec9c0f701471eb4f6bcd2922c0bf1510a3dc19768e02689bc426122c90bd43371a61ec1ff34a731335d23f35aa8f7206a3a06816680f6369f7279e2fc4dc8e3f9077df6516bbe54d7"], 0x6}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) [ 292.468127][ T27] audit: type=1800 audit(1585857134.095:45): pid=10540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16643 res=0 19:52:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) gettid() sendto$inet(r2, &(0x7f0000000140)="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", 0x1000, 0x4480, &(0x7f0000001140)={0x2, 0x4e20, @rand_addr=0x800}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x4e87, &(0x7f0000000000)='vlan1\x00', 0x3e, 0x8, 0x1f}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 19:52:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) getpid() r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc000, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) 19:52:14 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x2, @value}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x400, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'pids'}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x1000, 0xb, 0x4, 0x4000, 0xfffffff7, {0x0, 0x7530}, {0x1, 0x2, 0x13, 0x5, 0x6, 0x8, "f7cbc6f4"}, 0x7fffffff, 0x0, @planes=&(0x7f0000000040)={0x8, 0x400, @userptr=0x1, 0x3ff}, 0x3, 0x0, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)={0x4, [0x6, 0x8001, 0xfc00, 0x200]}, 0xc) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e21, 0x638, @empty, 0xdba}}}, &(0x7f0000000200)=0x84) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x4d, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:52:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)={0x1f0, 0x1b, &(0x7f0000000180)="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"}) 19:52:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4804000010000507000000000000400000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df5008cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d", @ANYBLOB="f25850eaa1fac0d6081dacf06e69ca67426dde851bcb6e659d43feaf046adec00c66541d8858ccc13527c2a64f34072fba211651aa9d0d2bae8038cf6fba0fc6ba734f2a537aa166044855c7788c68f5021cb8c479708a34dbb710a622cd52e50216e92eeefbd9d3d4ee849c644b4fa154ee45033c7d79c75ec9c0f701471eb4f6bcd2922c0bf1510a3dc19768e02689bc426122c90bd43371a61ec1ff34a731335d23f35aa8f7206a3a06816680f6369f7279e2fc4dc8e3f9077df6516bbe54d7"], 0x6}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 19:52:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x10, 0x1, 0x8000}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000300)={0xa, 0x4e20, 0x1d, @dev={0xfe, 0x80, [], 0xc}, 0xffffffff}, 0x1c) r6 = semget$private(0x0, 0x2000000010a, 0x0) semtimedop(r6, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) semtimedop(r6, &(0x7f0000000100)=[{0x3, 0x3, 0x800}, {0x4, 0x5, 0x1000}, {0x2, 0x1, 0x1000}], 0x3, &(0x7f0000000140)) [ 292.829366][T10574] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 19:52:14 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x400000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) splice(r4, 0x0, r0, 0x0, 0x80004001, 0x8f6c09f28775ea5c) [ 292.940006][T10574] team0: Device ipvlan1 failed to register rx_handler 19:52:14 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvfrom$inet6(r0, 0x0, 0x0, 0x160, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 19:52:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="00000600000001000a000100aaaaaaaaabbb0010"], 0x2c}}, 0x0) [ 293.406252][T10574] syz-executor.3 (10574) used greatest stack depth: 22712 bytes left 19:52:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f00000004c0)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe", 0x71}, {&(0x7f0000000380)="50a9b3d947bae0a6908561e84649f9d35bab433c0a98372e28", 0x19}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$int_out(r3, 0x5462, &(0x7f0000000000)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r6, 0x4, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040045}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 19:52:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r3 = dup2(r1, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000180)={@any, 0xeb}) 19:52:15 executing program 2: r0 = socket$inet(0x2, 0x806, 0x102) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x61214ad3, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r5 = fcntl$dupfd(r3, 0x406, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x1000000d811) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x78) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fchown(r2, 0x0, r7) setfsuid(0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) [ 293.725887][T10581] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 19:52:15 executing program 5: r0 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0xce195, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0xa032b071afe91957, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create1(0x80000) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240)=0xffff0001, 0x4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d65138cf6c0000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r8, @ANYBLOB="23d4f76f2d2efd102a0fd0e2b3e9d8e0"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) [ 293.764962][T10581] team0: Device ipvlan1 failed to register rx_handler [ 294.126018][T10624] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@utf8='utf8'}, {@overriderock='overriderockperm'}]}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x2}, &(0x7f0000000100)=0xc) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000280)={0x0, 'tunl0\x00', {}, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x3, 0xfffffff8, 0x401, 0x9, 0x8001, 0x1ff, 0x1f, {r8, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x8000, 0x0, 0x10000, 0x5}}, &(0x7f0000000140)=0xb0) 19:52:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r4 = dup2(r2, r3) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f00000001c0)={@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, {&(0x7f00000000c0)=""/126, 0x7e}, &(0x7f0000000180), 0x5b}, 0xa0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e24, 0xd914, @local, 0xffffff00}, 0x1c) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r7, &(0x7f0000000400)={{0x6, @null}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r8, r9) setsockopt$rose(r9, 0x104, 0x6, &(0x7f0000000300)=0x4, 0x4) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f00000002c0)=0x4) 19:52:15 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)=0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41be, 0x83126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x28000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x4000c2, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 294.428322][T10639] ISOFS: Unable to identify CD-ROM format. [ 294.573476][T10627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="f602000000002200000000000000000085000000080000009500000000000000269ff35310aaa471c376f9575051c979e658"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000007184e59b2661aaf028fa9060b9bfbad65004352e2fd94b71ee1ba8737aa6ab02830efd5e0e348d6535a9a94f2db5e96d73f56e05664b222fb13131b725236e0a78b876ca735d8e29a7200"/105], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x80) listen(r0, 0x400) setsockopt(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 19:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)="11f47d760cddc181a3b90084f15d8527dd1ecb75f02e2d882d85caf84140afd55574345196526a51e483084e9407085ba0dfe89de1f94431970180597e90ca1d529b398f0699ad70ac7892dd514e6c157041c87501a5d02b9f8048a11e5532f5a160f4ff65c3c2760d761afb1af97a6963c8") r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) close(r2) prctl$PR_SET_SECUREBITS(0x1c, 0x21) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpgid(r5) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x0, r6}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 294.644584][T10633] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.667643][T10649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:52:16 executing program 2: r0 = socket$inet(0x2, 0x806, 0x102) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x61214ad3, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r4, &(0x7f0000000240)={{0x6, @null}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r5 = fcntl$dupfd(r3, 0x406, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x1000000d811) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x78) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fchown(r2, 0x0, r7) setfsuid(0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 19:52:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) socketpair(0x0, 0x0, 0xb1, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001a40)}], 0x1, &(0x7f0000000e80)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_netdev_private(r0, 0xff, &(0x7f0000000000)="ebb93449cf151464213e2b9c1b00f2722fe00e2f1ac9ca871dcb01c71cd62e42270036b40a4fdcb30b8e9122f00d90248c31204c9a18bff15d50f1cd08a3f7902374c1325f5854d2eccfa34545606b285207026d17e6433ff5f74a1f12561f4892292b049251b0455297768f7da866fef7f83f723012eb") r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, &(0x7f0000000240)={{0x6, @null}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) r3 = accept(r2, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000080)=0x80) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0xe0ff, 0x806000) socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000300)=""/35, &(0x7f0000000340)=0x23) [ 294.943271][ T9437] general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] PREEMPT SMP KASAN [ 294.943280][ T9437] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 294.943292][ T9437] CPU: 1 PID: 9437 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 294.943299][ T9437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.943423][ T9437] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 294.943435][ T9437] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 294.943441][ T9437] RSP: 0018:ffffc90002477cc8 EFLAGS: 00010206 [ 294.943450][ T9437] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 294.943457][ T9437] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 294.943465][ T9437] RBP: ffff8880a19fb0f0 R08: ffff8880624345c0 R09: fffffbfff185270a [ 294.943472][ T9437] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8880a19fb000 [ 294.943479][ T9437] R13: ffff8880a19fb004 R14: 0000000000000000 R15: 0000000000004c01 [ 294.943489][ T9437] FS: 0000000002007940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 294.943496][ T9437] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.943503][ T9437] CR2: 000000000076c000 CR3: 000000006243a000 CR4: 00000000001406e0 [ 294.943513][ T9437] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.943520][ T9437] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.943523][ T9437] Call Trace: [ 294.943564][ T9437] __loop_clr_fd+0x185/0x1280 [ 294.943584][ T9437] lo_ioctl+0x2b4/0x1460 [ 294.943601][ T9437] ? __loop_clr_fd+0x1280/0x1280 [ 294.943672][ T9437] blkdev_ioctl+0x25b/0x660 [ 294.943799][ T9437] ? blkdev_common_ioctl+0x1770/0x1770 [ 294.943872][ T9437] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 294.943920][ T9437] block_ioctl+0xe9/0x130 [ 294.943931][ T9437] ? blkdev_fallocate+0x3f0/0x3f0 [ 294.943974][ T9437] ksys_ioctl+0x11a/0x180 [ 294.943986][ T9437] __x64_sys_ioctl+0x6f/0xb0 [ 294.944020][ T9437] ? lockdep_hardirqs_on+0x417/0x5d0 [ 294.944044][ T9437] do_syscall_64+0xf6/0x790 [ 294.944059][ T9437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.944069][ T9437] RIP: 0033:0x45c6b7 [ 294.944079][ T9437] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.944085][ T9437] RSP: 002b:00007ffcce4ca4e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.944101][ T9437] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 294.944110][ T9437] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 294.944116][ T9437] RBP: 0000000000000099 R08: 0000000000000000 R09: 000000000000000a [ 294.944121][ T9437] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 294.944127][ T9437] R13: 00007ffcce4ca520 R14: 0000000000047d43 R15: 00007ffcce4ca530 [ 294.944138][ T9437] Modules linked in: [ 294.944151][ T9437] ---[ end trace 20aabb64bf17a2c6 ]--- [ 294.944164][ T9437] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 294.944174][ T9437] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 294.944180][ T9437] RSP: 0018:ffffc90002477cc8 EFLAGS: 00010206 [ 294.944187][ T9437] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 294.944193][ T9437] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 294.944199][ T9437] RBP: ffff8880a19fb0f0 R08: ffff8880624345c0 R09: fffffbfff185270a [ 294.944205][ T9437] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8880a19fb000 [ 294.944210][ T9437] R13: ffff8880a19fb004 R14: 0000000000000000 R15: 0000000000004c01 [ 294.944223][ T9437] FS: 0000000002007940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 294.944229][ T9437] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.944237][ T9437] CR2: 000000000076c000 CR3: 000000006243a000 CR4: 00000000001406e0 [ 294.944246][ T9437] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.944251][ T9437] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.944255][ T9437] Kernel panic - not syncing: Fatal exception [ 294.945471][ T9437] Kernel Offset: disabled [ 295.365231][ T9437] Rebooting in 86400 seconds..